WO2020015583A1 - 无线接入点的连接认证方法和装置 - Google Patents

无线接入点的连接认证方法和装置 Download PDF

Info

Publication number
WO2020015583A1
WO2020015583A1 PCT/CN2019/095745 CN2019095745W WO2020015583A1 WO 2020015583 A1 WO2020015583 A1 WO 2020015583A1 CN 2019095745 W CN2019095745 W CN 2019095745W WO 2020015583 A1 WO2020015583 A1 WO 2020015583A1
Authority
WO
WIPO (PCT)
Prior art keywords
graphic code
authentication
terminal
network access
server
Prior art date
Application number
PCT/CN2019/095745
Other languages
English (en)
French (fr)
Inventor
高志成
娄宏跃
刘玉霆
宋振宇
Original Assignee
上海连尚网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海连尚网络科技有限公司 filed Critical 上海连尚网络科技有限公司
Publication of WO2020015583A1 publication Critical patent/WO2020015583A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • Embodiments of the present application relate to the field of computer technology, and in particular, to a connection authentication method and device for a wireless access point.
  • Portal (portal) authentication is also commonly referred to as web authentication.
  • a portal authentication website can be referred to as a portal website.
  • the access device forces the user to log in to the designated portal, and the user can access its services for free.
  • the user needs to access other Internet resources, he must be authenticated on the Portal page. After passing the authentication, he can access Other internet resources.
  • Portal authentication usually has certain requirements on the hardware and system of the user terminal.
  • the user terminal cannot meet the authentication requirements (for example, the operating system version is too low), the Portal page cannot pop up, and authentication cannot be performed.
  • the embodiments of the present application propose a connection authentication method and device for a wireless access point.
  • some embodiments of the present application provide a connection authentication method for a wireless access point, which is applied to a first server.
  • the method includes: receiving a connection authentication request sent by a network access device corresponding to the wireless access point,
  • the connection authentication request includes identification information of the first terminal and identification information of the network access device; generates an authentication graphic code based on the identification information of the first terminal and identification information of the network access device; and sends the authentication graphic code to the network access device.
  • the connection authentication request includes identification information of the first terminal and identification information of the network access device; generates an authentication graphic code based on the identification information of the first terminal and identification information of the network access device; and sends the authentication graphic code to the network access device.
  • some embodiments of the present application provide a connection authentication method for a wireless access point, which is applied to a network access device corresponding to the wireless access point.
  • the method includes: The network access request of the first terminal determines whether the first terminal meets the trigger condition for connection authentication; and in response to the first terminal meeting the trigger condition for connection authentication, sends a connection authentication request to the first server, where the connection authentication request includes the identifier of the first terminal Information and identification information of the network access device; receiving an authentication graphic code returned by the first server, wherein the authentication graphic code is a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device; The authentication graphic code is sent to the first terminal.
  • some embodiments of the present application provide a connection authentication method for a wireless access point, which is applied to a first terminal that does not have network access authority.
  • the method includes: accessing a network access device corresponding to the wireless access point Send a network access request, where the network access device is configured to: in response to intercepting the network access request, determine whether the first terminal meets the trigger condition for connection authentication; and in response to determining that the first terminal meets the trigger condition for connection authentication,
  • the first server sends a connection authentication request, where the connection authentication request includes identification information of the first terminal and identification information of the network access device; and receives an authentication graphic code sent by the network access device, where the authentication graphic code is based on the first server based on the first Graphic code generated from the identification information of the terminal and the identification information of the network access device; the authentication graphic code is displayed.
  • some embodiments of the present application provide a connection authentication method for a wireless access point, which is applied to a second terminal.
  • the method includes: scanning an authentication graphic code to obtain graphic code information of the authentication graphic code; The information is sent to the second server; the scan feedback information returned by the second server is used to indicate whether the authentication graphic code has been scanned, and the authentication graphic code is the first server based on the identification information of the first terminal and the wireless access point A graphic code generated by the identification information of the corresponding network access device; and in response to determining that the scan feedback information indicates that the authentication graphic code has been scanned, a connection confirmation instruction is sent to the second server, and the connection confirmation instruction is used to allow the first terminal to connect through the network Enter the device to access the network; receive the instruction execution result returned by the second server.
  • some embodiments of the present application provide a connection authentication method for a wireless access point, which is applied to a second server, and the method includes: in response to receiving the graphic code information sent by the second terminal, to the first server Sending a scan confirmation request, where the scan confirmation request includes graphic code information; receiving the scan feedback information returned by the first server and returning the scan feedback information to the second terminal, wherein the scan feedback information is used to indicate whether the authentication graphic code has been scanned,
  • the authentication graphic code is a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device corresponding to the wireless access point; and in response to receiving the connection confirmation instruction sent by the second terminal, the connection confirmation instruction is sent. Forwarding to the first server, where the connection confirmation instruction is used to allow the first terminal to access the network through the network access device; receiving the instruction execution result returned by the first server, and returning the instruction execution result to the second terminal.
  • some embodiments of the present application provide a connection authentication method for a wireless access point.
  • the method includes: a first terminal sending a network access request to a network access device corresponding to the wireless access point, wherein the first terminal The terminal does not have network access authority; the network access device intercepts the network access request, determines whether the first terminal meets the trigger condition for connection authentication, and sends a connection authentication request to the first server when the first terminal meets the trigger condition for connection authentication, where
  • the connection authentication request includes identification information of the first terminal and identification information of the network access device; an authentication graphic code generated by the first server based on the identification information of the first terminal and identification information of the network access device, and returns the authentication graphic code
  • a network access device the network access device sends an authentication graphic code to the first terminal; the first terminal displays the authentication graphic code.
  • some embodiments of the present application provide a connection authentication method for a wireless access point.
  • the method includes: the second terminal scans the authentication graphic code, obtains the graphic code information of the authentication graphic code, and sends the graphic code information.
  • the first server receives the graphic code information forwarded by the second server, matches the graphic code information with the information of the authentication graphic code to generate scan feedback information, and returns the scan feedback information to the second server, wherein the authentication graphic code
  • the information includes identification information of the first terminal without network access authority and identification information of the network access device corresponding to the wireless access point;
  • the second terminal receives scanning feedback information returned by the second server, and if the scanning feedback information indicates an authentication graphic
  • the code has been scanned, the second terminal sends a connection confirmation instruction to the second server, and the connection confirmation instruction is used to allow the first terminal to access the network through the network access device; in response to receiving the connection confirmation instruction forwarded by the second server, Send a connection release instruction to the network access device, and the connection release instruction A first terminal for allowing access to
  • some embodiments of the present application provide a connection authentication device for a wireless access point.
  • the device includes: a request receiving unit configured to receive a connection authentication request sent by a network access device, wherein the connection authentication request Including identification information of the first terminal and identification information of the network access device; a graphic code generating unit configured to generate an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device; a graphic code sending unit, It is configured to send the authentication graphic code to the network access device.
  • some embodiments of the present application provide a network device, including: one or more processors; a storage device on which one or more programs are stored; when one or more programs are read by one or more The processor executes such that one or more processors implement the method as described in any one of the first to fifth aspects.
  • some embodiments of the present application provide a computer-readable medium having stored thereon a computer program that, when executed by a processor, implements the method as described in any one of the first to fifth aspects. .
  • the method and device for connection authentication of a wireless access point receive a network access request submitted by a first terminal that does not have network access authority, and the first terminal receives a network access device corresponding to the wireless access point.
  • a connection authentication request sent when the trigger condition of the connection authentication is met, and then generates an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device in the connection authentication request, and finally sends the authentication graphic code to the network access To the device so that the authentication graphic code is forwarded to the first terminal and displayed on the first terminal, which can provide connection authentication for network access for the terminal that cannot perform Portal authentication, and lowers the threshold for connection authentication by the user terminal.
  • FIG. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
  • FIG. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
  • FIG. 2 is a flowchart of an embodiment of a connection authentication method for a wireless access point applied to a first server according to the present application
  • FIG. 3 is a flowchart of another embodiment of a connection authentication method for a wireless access point applied to a first server according to the present application;
  • 4A to 4C are schematic diagrams of an application scenario of a connection authentication method applied to a wireless access point of a first server according to the present application;
  • FIG. 5 is a flowchart of an embodiment of a connection authentication method for a wireless access point applied to a network access device according to the present application
  • FIG. 6 is a flowchart of an embodiment of a connection authentication method for a wireless access point applied to a first terminal according to the present application
  • FIG. 7 is a flowchart of an embodiment of a connection authentication method for a wireless access point applied to a second terminal according to the present application
  • FIG. 8 is a flowchart of an embodiment of a connection authentication method for a wireless access point applied to a second server according to the present application
  • FIG. 9 is a sequence diagram of an embodiment of a connection authentication method for a wireless access point according to the present application.
  • FIG. 10 is a sequence diagram of another embodiment of a connection authentication method for a wireless access point according to the present application.
  • FIG. 11 is a schematic structural diagram of an embodiment of a connection authentication apparatus for a wireless access point applied to a first server according to the present application;
  • FIG. 12 is a schematic structural diagram of a computer system suitable for implementing a network device according to an embodiment of the present application.
  • FIG. 1 illustrates an exemplary system architecture 100 of an embodiment of a connection authentication method of a wireless access point to which the present application can be applied.
  • the system architecture 100 may include a first terminal 101, 102, 103, a second terminal 107, 108, a network access device 104, and a server 105, 106.
  • the user can use the first terminals 101, 102, 103 to interact with the network access device 104 to receive or send messages and the like.
  • Various client applications such as browser applications, may be installed on the first terminal 101, 102, 103.
  • the user may use the second terminals 107, 108 to interact with the server 106 to receive or send messages and the like.
  • Various client applications such as an open network connection application, may be installed on the second terminals 107 and 108.
  • the first terminals 101, 102, and 103 may be hardware or software.
  • the first terminal 101, 102, 103 can be various electronic devices that support network access but cannot install preset applications (for example, open network connection applications), including but not limited to tablet computers, laptops, and portable computers. Computers and desktop computers and more.
  • preset applications for example, open network connection applications
  • the first terminals 101, 102, and 103 are software, they can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules or as a single software or software module. It is not specifically limited here.
  • the second terminals 107 and 108 may be hardware or software.
  • the second terminals 107 and 108 may be various electronic devices capable of installing a preset application program (for example, an open network connection application) and supporting scanning of a graphic code, including but not limited to a smart phone, a tablet computer, and the like.
  • a preset application program for example, an open network connection application
  • supporting scanning of a graphic code including but not limited to a smart phone, a tablet computer, and the like.
  • the second terminals 107 and 108 are software, they can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules or as a single software or software module. It is not specifically limited here.
  • the network access device 104 may be hardware or software. When the network access device 104 is hardware, it may be various electronic devices that support broadband access, including but not limited to switches, routers, and so on. When the network access device 104 is software, it can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules or as a single software or software module. It is not specifically limited here.
  • the server 105 may be a server that provides various services.
  • the server 105 may be a background server that provides a network access connection authentication service.
  • the background server may analyze and process the obtained data such as the connection authentication request, and feed back the processing result (such as the authentication graphic code) to the network access device 104.
  • the server 106 may also be a server that provides various services.
  • the server 106 may be a background server that provides an open network (eg, a commercial open network) service.
  • the background server may perform analysis and other processing on the acquired data such as the graphic code information, and feed back the processing results (such as the scanning results, authentication results, etc.) to the second terminals 107 and 108.
  • the servers 105 and 106 may be hardware or software. When the servers 105 and 106 are hardware, they can be implemented as a distributed network device group composed of multiple network devices or as a single network device. When the servers 105 and 106 are software, they can be implemented as multiple software or software modules (for example, to provide distributed services), or can be implemented as a single software or software module. It is not specifically limited here.
  • connection authentication method applied to the wireless access point of the first terminal can be executed by the first terminal 101, 102, 103, and the application provided by some embodiments of the present application
  • the connection authentication method of the wireless access point of the second terminal may be performed by the second terminals 107 and 108.
  • the connection authentication method of the wireless access point applied to the network access device provided by some embodiments of the present application may be connected by the network.
  • the method is implemented by the access device 104.
  • the connection authentication method applied to the wireless access point of the first server provided by some embodiments of the present application may be performed by the server 105.
  • the wireless application provided by some embodiments of the present application is applied to the wireless of the second server.
  • the connection authentication method of the access point may be executed by the server 106.
  • first terminal the second terminal
  • network access device the server in FIG. 1
  • server there may be any number of first terminals, second terminals, network access devices, and servers.
  • connection authentication method of the wireless access point may include the following steps:
  • Step 201 Receive a connection authentication request sent by a network access device corresponding to a wireless access point.
  • an execution subject (for example, the server 105 shown in FIG. 1) of the connection authentication method of the wireless access point may receive a message sent by a network access device (for example, the network access device 104 shown in FIG. 1).
  • Connection authentication request may be a network access request submitted by a network access device that intercepts a first terminal (for example, the first terminals 101, 102, and 103 shown in FIG. 1) without network access authority and determines the first Sent when the terminal meets the trigger conditions for connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC (Media Access Control) address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • the first terminal may be communicatively connected with the network access device in a wired connection manner or a wireless connection manner.
  • the user may use the first terminal to initiate a network access request, for example, to browse a webpage through a browser installed on the first terminal.
  • the network access device intercepts the network access request submitted by the first terminal. After that, the network access device may determine whether the first terminal meets a triggering condition for connection authentication (for example, a desktop computer, an operating system version lower than a preset version, etc.). If it is determined that the first terminal meets the triggering condition for connection authentication, the network access device may send a connection authentication request to the first server.
  • a triggering condition for connection authentication for example, a desktop computer, an operating system version lower than a preset version, etc.
  • the network access device determining whether the first terminal meets a trigger condition for connection authentication may include the following steps:
  • the identification information of the first terminal may include, but is not limited to, an operating system type and version of the first terminal, a browser type and version, a browser rendering engine, a browser language, a browser plug-in, and the like.
  • the identification information of the first terminal may be UA (User Agent) information of a browser of the first terminal.
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Windows NT 6.1) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 67.0.3396.99Safari / 537.36 ".
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Linux; Android 4.2. 1; M040 Build / JOP40D) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 31.0.1650.59 Mobile Safari / 537.36 ".
  • the target networking applications may include applications developed for specific system environments that are authorized to use open network services, such as Wi-Fi connection applications for Android (a mobile operating system) version and IOS (a mobile operating system) version. .
  • the target networking application may be a Wi-Fi connection application developed based on Android and IOS, that is, the target networking application cannot be installed on a desktop computer, laptop, tablet, or other computer such as Windows Device. It can be determined from the identification information of the first terminal that the operating system type and version of the first terminal are Windows 7, that is, the first terminal is a terminal that cannot install the target networking application.
  • the triggering condition of the connection authentication may include, but is not limited to, that the target networking application cannot be installed.
  • Step 202 Generate an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device.
  • the execution entity may generate the authentication graphic code by using the identification information of the first terminal and the identification information of the network access device in the connection authentication request.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code. .
  • Step 203 Send the authentication graphic code to the network access device.
  • the execution body may send the authentication graphic code generated in step 202 to the network access device.
  • the network access device may forward the authentication graphic code to the first terminal, so that the first terminal displays the authentication graphic code.
  • a user terminal for example, an Android mobile phone or an IOS mobile phone
  • the target networking application can be used to scan the authentication graphic code displayed on the first terminal, and then the authentication of the network authority can be accessed .
  • the threshold for connection authentication of the first terminal is effectively reduced, and even in a case where the first terminal does not support Portal authentication or cannot install a target networking application, the user can access the Internet through the first terminal.
  • the method for authenticating a connection of a wireless access point provided by the foregoing embodiment of the present application, by receiving a network access request from a network access device corresponding to the wireless access point to a first terminal that does not have network access authority and the first terminal satisfies the connection A connection authentication request sent under the triggering condition of authentication, and then generates an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device in the connection authentication request, and finally sends the authentication graphic code to the network access device
  • the connection authentication for network access can be provided for the terminal that cannot perform Portal authentication, and the threshold for connection authentication by the user terminal is reduced.
  • FIG. 3 illustrates a flow 300 of another embodiment of a connection authentication method for a wireless access point applied to a first server according to the present application.
  • the connection authentication method of the wireless access point may include the following steps:
  • Step 301 Receive a connection authentication request sent by a network access device corresponding to a wireless access point.
  • an execution subject (for example, the server 105 shown in FIG. 1) of the connection authentication method of the wireless access point may receive a message sent by a network access device (for example, the network access device 104 shown in FIG. 1) Connection authentication request.
  • the connection authentication request may be a network access request submitted by a network access device that intercepts a first terminal (for example, the first terminals 101, 102, and 103 shown in FIG. 1) without network access authority and determines the first Sent when the terminal meets the trigger conditions for connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC (Media Access Control) address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • Step 302 Generate an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device.
  • the execution entity may generate the authentication graphic code by using the identification information of the first terminal and the identification information of the network access device in the connection authentication request.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • Step 303 Send the authentication graphic code to the network access device.
  • the execution entity may send the authentication graphic code generated in step 302 to the network access device.
  • the network access device may forward the authentication graphic code to the first terminal, so that the first terminal displays the authentication graphic code.
  • Step 304 Receive a scan confirmation request sent by the second server.
  • the execution entity may receive a scan confirmation request sent by the second server.
  • the scan confirmation request may be sent by the second server (for example, the server 106 shown in FIG. 1) in response to receiving the graphic code information sent by the second terminal (for example, the second terminals 106 and 107 shown in FIG. 1). of.
  • the graphic code information may be obtained by the second terminal by scanning the authentication graphic code (for example, the authentication graphic code displayed on the first terminal) and analyzing the authentication graphic code.
  • the scan confirmation request may include graphic code information.
  • the authentication graphic code may be an authentication graphic code displayed on the first terminal, or may be an authentication graphic code displayed in another form, for example, a printed authentication graphic code, which is not specifically limited in this application. .
  • Step 305 Match the graphic code information with the information of the authentication graphic code, generate scan feedback information, and send the scan feedback information to the second server.
  • the execution entity may compare the graphic code information in the scan confirmation request with the information of the authentication graphic code to determine whether the graphic code information in the scan confirmation request matches the information of the authentication graphic code. Then, scan feedback information is generated based on the matching results, and the scan feedback information is sent to the second server (and then forwarded to the second terminal, so that the second terminal displays corresponding prompt information according to the scan feedback information, such as "has been scanned” or "Scan failed" and other messages). The scan feedback information is used to indicate whether the authentication graphic code has been scanned.
  • the status code of the authentication graphic code can be assigned to a parameter value indicating that the authentication graphic code has been scanned (for example, 1).
  • the status code of the authentication graphic code may be used to characterize the authentication status of the authentication graphic code.
  • the authentication status of the authentication graphic code may include, but is not limited to: unscanned, scanned, failed to scan, expired, successful, and failed.
  • the status code of the authentication graphic code may be stored in the above-mentioned execution body, and the initial value of the status code of the authentication graphic code may be a parameter value (for example, 0) indicating that the authentication graphic code has not been scanned. For example, after the authentication graphic code is generated, it can be preset (or initialized) as a parameter value that the authentication graphic code is not scanned.
  • connection authentication method of the wireless access point may further include: in response to determining that the graphic code information does not match the information of the authentication graphic code, assigning a status code of the authentication graphic code A parameter value (for example, 3) indicating that the authentication graphic code scan failed.
  • Step 306 In response to receiving the connection confirmation instruction sent by the second server, send a connection release instruction to the network access device.
  • the execution entity may receive a connection confirmation instruction from the second server, and send a connection release instruction to the network access device after receiving the connection confirmation instruction.
  • the connection confirmation instruction and the connection release instruction may be used to allow the first terminal to access the network through the network access device.
  • the connection confirmation instruction may be sent by the second terminal to the second server when the scanning feedback information indicates that the authentication two-dimensional code has been scanned.
  • the network access device may be configured to: in response to receiving a connection release instruction sent by the first server, set the first terminal to have network access rights within a preset time range (for example, within 24 hours, within 1 week, etc.) .
  • connection confirmation instruction and the connection release instruction may be the same or different, as long as the connection confirmation instruction and the connection release instruction can allow the first terminal to access the network, which is not limited in this application.
  • Step 307 Receive a setting result returned by the network access device.
  • the execution body may receive a setting result returned by the network access device.
  • the setting result may be used to indicate whether the first terminal is set to have a network access right within a preset time range.
  • connection authentication method of the wireless access point may further include: in response to determining a setting result (for example, "setup succeeded") indicating that the first terminal has network access authority,
  • the status code of the authentication graphic code is assigned a parameter value (for example, 2) indicating that the authentication of the authentication graphic code is successful.
  • connection authentication method of the wireless access point may further include: in response to determining a setting result (for example, “setting failure”) indicating that the first terminal does not have network access authority,
  • the status code of the authentication graphic code is assigned a parameter value (for example, 4) indicating that the authentication of the authentication graphic code fails.
  • connection authentication method of the wireless access point may further include the following steps: First, a query request for querying the status of the authentication graphic code is received from the network access device, where: The query request may be received by the network access device from the first terminal; then, query the status of the authentication graphic code to obtain a query result, where the query result may include the status code of the authentication graphic code; and finally, send the query result to the network access A device, so that the network access device sends corresponding prompt information to the first terminal according to the query result.
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code has not been scanned, send to the first terminal for prompting the user to use the target connection installed.
  • the second terminal of the web application scans the prompt information of the authentication graphic code.
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code has been scanned, send to the first terminal for prompting the user to scan the authentication graphic code.
  • the prompt message for authentication confirmation on the terminal for example, the prompt message "Please confirm the release on the mobile phone").
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code authentication succeeds, send prompt information to the first terminal to prompt the user to be able to access the network .
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code authentication is successful, obtain the page content requested by the network access request; and obtain the acquired page content Send to the first terminal, so that the first terminal displays the acquired page content.
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code scan fails or the authentication graphic code authentication fails, send to the first terminal for prompting the user Rescan the prompt message of the authentication graphic code.
  • the graphic code information may include a time stamp
  • the authentication graphic code may have a validity period (for example, 5 minutes).
  • the connection authentication method of the wireless access point may further include: in response to determining that the time corresponding to the time stamp of the graphic code information exceeds the validity period of the authentication graphic code, assigning a status code of the authentication graphic code to a parameter value indicating that the authentication graphic code has expired (For example, 5).
  • the network access device may be configured to: in response to determining that the query result indicates that the authentication graphic code has expired, send the first terminal to prompt the user to update the authentication graphic code and restart Scan the prompt message of the updated authentication graphic code.
  • connection authentication method of the wireless access point may further include: first, receiving a graphic code update request from a network access device, where the graphic code update request may be a network access
  • the graphic code update request received by the device from the first terminal may include identification information of the first terminal and identification information of the network access device; and then, based on the identification information of the first terminal and identification information of the network access device, an updated information is generated. Finally, the updated authentication graphic code is sent to the network access device, where the network access device can forward the updated authentication graphic code to the first terminal so that the first terminal displays the updated authentication graphic code.
  • FIG. 4A to FIG. 4C it illustrates an application scenario of a connection authentication method for a wireless access point according to the present application.
  • the notebook computer 402 does not have network access rights (for example, it cannot access Internet resources).
  • the user 401 enters the website address "www.xx.com" in the address bar 4021 of the browser of the notebook computer 402, and it is expected that the corresponding URL is viewed.
  • the router 403 intercepts the Internet access request submitted by the laptop 402, obtains the identification information of the browser of the laptop 402, and determines that the laptop 402 cannot install a Wi-Fi connection application (that is, the laptop 402 meets the connection authentication Trigger condition); then, the router 403 generates a connection authentication request based on the MAC address of the router 403 and the MAC address of the laptop 402, and sends the connection authentication request to the first server 404.
  • the first server 404 uses the MAC address of the router 403 and the MAC address of the laptop 402 to generate an authentication two-dimensional code, and sends the authentication two-dimensional code to the router 403.
  • the router 403 forwards the authentication two-dimensional code to Laptop 402; Then, laptop 402 displays the authentication two-dimensional code 4022 and the prompt message "Please scan with XXX"; after that, user 401 uses the Wi-Fi connection application on Android phone 405 to scan the authentication two-dimensional display on laptop 402 Code 4022, parse and obtain the QR code information, and send the QR code information to the second server 406; then, the first server 404 receives the QR code information forwarded by the second server 406, and compares the QR code information with the authentication The information of the two-dimensional code is matched to determine that the authentication two-dimensional code is scanned successfully, and the result of the successful scanning is returned.
  • the Android mobile phone 405 sends a release instruction to the second server 406; after that, the first server 404 sends the release instruction to the router 403 after receiving the release instruction forwarded by the server 406, and authenticates the QR code after the release is successful
  • the status of the server is changed to successful authentication and the result of successful release is returned.
  • the laptop 402 periodically sends a query request to the router 403 to query the status of the authentication QR code.
  • the router 403 forwards the query request to the first server 404 and Get the query result, and send the prompt message of successful authentication to the laptop 402 when the status of the authentication QR code is successful authentication; Finally, the laptop 402 displays the prompt message 4023 "Successful authentication can browse the webpage", and jump to the URL The page corresponding to "www.xx.com”.
  • the process 300 of the connection authentication method of the wireless access point in this embodiment highlights the steps of receiving a scan confirmation request and receiving a release instruction. Therefore, the solution described in this embodiment can complete the authentication of the network access authority by scanning the authentication graphic code of the second terminal, which improves the convenience of the user terminal to access the Internet.
  • connection authentication method of the wireless access point may include the following steps:
  • Step 501 In response to intercepting a network access request from a first terminal that does not have network access authority, determine whether the first terminal meets a trigger condition for connection authentication.
  • the first terminal does not have network access authority, for example, it cannot access Internet resources.
  • the execution subject of the connection authentication method can intercept a network access request (for example, the first terminal 101, 102, 103 shown in FIG. 1) submitted by the first terminal (for example, Web browsing request). If the network access request submitted by the first terminal is intercepted, it can be determined whether the first terminal meets the triggering condition for connection authentication.
  • step 501 may specifically include the following steps:
  • the identification information of the first terminal may include, but is not limited to, an operating system type and version of the first terminal, a browser type and version, a browser rendering engine, a browser language, a browser plug-in, and the like.
  • the identification information of the first terminal may be UA (User Agent) information of a browser of the first terminal.
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Windows NT 6.1) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 67.0.3396.99 Safari / 537.36 ".
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Linux; Android 4.2. 1; M040 Build / JOP40D) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 31.0.1650.59 Mobile Safari / 537.36 ".
  • the target networking applications may include applications developed for a specific system environment that are authorized to use open network services, for example, Wi-Fi connection applications for Android and IOS versions.
  • the target networking application may be a Wi-Fi connection application developed based on Android and IOS, that is, the target networking application cannot be installed on a desktop computer, laptop, tablet, or other computer such as Windows Device. It can be determined from the identification information of the first terminal that the operating system type and version of the first terminal are Windows 7, that is, the first terminal is a terminal that cannot install the target networking application.
  • the triggering condition of the connection authentication may include, but is not limited to, that the target networking application cannot be installed.
  • Step 502 In response to determining that the first terminal meets the triggering condition for connection authentication, send a connection authentication request to the first server.
  • the execution entity may send a connection authentication request to the first server (for example, the server 105 shown in FIG. 1) if the first terminal meets the trigger condition of the connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • Step 503 Receive the authentication graphic code returned by the first server.
  • the execution body may receive the authentication graphic code returned by the first server.
  • the authentication graphic code may be a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • Step 504 Send the authentication graphic code to the first terminal.
  • the execution entity may send the authentication graphic code received in step 503 to the first terminal, so that the first terminal displays the authentication graphic code.
  • a user terminal for example, an Android mobile phone or an IOS mobile phone
  • the target networking application can be used to scan the authentication graphic code displayed on the first terminal, and then the network access connection can be performed. Certified.
  • the threshold for connection authentication by the first terminal is effectively reduced, and even in a case where the first terminal does not support Portal authentication or cannot install a target networking application, the user can access the network through the first terminal.
  • connection authentication method of the wireless access point may further include the following steps: First, in response to receiving a query request for querying the status of the authentication graphic code sent by the first terminal Forward the query request to the first server; then, receive the query result returned by the first server, where the query result may include the status code of the authentication graphic code, and the status code of the authentication graphic code may be used to indicate the authentication status of the authentication image code
  • the authentication status of the authentication graphic code may include, but is not limited to: unscanned, scanned, failed to scan, expired, successful authentication, and failed authentication.
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code has not been scanned, sending to the first terminal a prompt for the user to use a second The terminal scans the prompt information of the authentication graphic code (for example, the prompt information of "Please use the WiFi master key to scan the two-dimensional code").
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code has been scanned, sending to the first terminal for prompting the user to perform authentication on the terminal that scans the authentication graphic code Confirmation message.
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code authentication succeeds, sending prompt information to the first terminal to prompt the user to be able to access the network.
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code authentication is successful, acquiring the page content requested by the network access request; and sending the acquired page content to the first terminal So that the first terminal displays the acquired page content.
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code scan fails or the authentication graphic code authentication fails, sending the first terminal to prompt the user to rescan the authentication graphic code Prompt message.
  • connection authentication method of the wireless access point may further include: in response to determining that the query result indicates that the authentication graphic code is invalid, sending to the first terminal a prompt for the user to update the authentication graphic code and rescanning the updated authentication Graphic code information.
  • the first server may be configured to receive a scan confirmation request from a second server (for example, server 106 shown in FIG. 1), where the scan confirmation request may be a second
  • the server sends the graphic code information in response to receiving the graphic code information sent by the second terminal (for example, the second terminals 107 and 108 shown in FIG. 1).
  • the authentication graphic code on the first terminal and obtained by parsing the authentication graphic code, the scan confirmation request may include graphic code information; matching the graphic code information with the information of the authentication graphic code to generate scan feedback information, wherein the scan feedback information is used Indicating whether the authentication image code has been scanned; and returning the scanning feedback information to the second server.
  • connection authentication method of the wireless access point may further include steps 505 and 506.
  • the execution entity may receive the connection release instruction sent by the first server, and after receiving the connection release instruction, set the first terminal to have network access authority within a preset time range.
  • the connection release instruction may be sent by the first server in response to receiving the connection confirmation instruction received by the second server from the second terminal.
  • the connection confirmation instruction may be sent by the second terminal to the second server when the scanning feedback information indicates that the authentication graphic code has been scanned.
  • the connection confirmation instruction and the connection release instruction may be instructions for allowing the first terminal to access the network through the network access device.
  • connection confirmation instruction and the connection release instruction may be the same or different, as long as the connection confirmation instruction and the connection release instruction allow the first terminal to access the network, which is not limited in this application.
  • the execution body may return the setting result to the first server.
  • the setting result may be used to indicate whether the first terminal is set to have a network access right within a preset time range.
  • connection authentication method of the wireless access point may further include: first, in response to receiving the graphic code update request from the first terminal, forwarding the graphic code update request to the first The server, the graphic code update request may include identification information of the first terminal and identification information of the network access device; thereafter, receiving the updated authentication graphic code returned by the first server, wherein the updated authentication graphic code may be the first The server generates a graphic code based on the identification information of the first terminal and the identification information of the network access device; finally, sends the updated authentication graphic code to the first terminal, so that the first terminal displays the updated authentication graphic code.
  • the method for authenticating a connection of a wireless access point provided by the foregoing embodiments of the present application, by intercepting a network access request of a first terminal that does not have network access authority and satisfying a trigger condition for connection authentication to the first server Send a connection authentication request, then receive the first server to generate an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device in the connection authentication request, and finally send the authentication graphic code to the first terminal for display, thereby enabling Provides connection authentication for network access for terminals that cannot perform Portal authentication, reducing the threshold for user terminals to perform connection authentication.
  • FIG. 6, illustrates a flow 600 of an embodiment of a connection authentication method applied to a wireless access point of a first terminal according to the present application.
  • the connection authentication method of the wireless access point may include the following steps:
  • Step 601 Send a network access request to a network access device corresponding to the wireless access point.
  • the first terminal does not have network access authority, for example, it cannot access Internet resources.
  • the execution subject of the connection authentication method may send a network access request to a network access device (for example, the network access device 104 shown in FIG. 1).
  • the network access request may include a request for accessing Internet resources, such as a webpage browsing request.
  • the network access device may be configured to: in response to intercepting the network access request of the first terminal, determine whether the first terminal meets a trigger condition for connection authentication; and in response to determining that the first terminal meets the trigger condition for connection authentication,
  • the first server (for example, the server 105 shown in FIG. 1) sends a connection authentication request, and the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • the specific process for the network access device to determine whether the first terminal meets the trigger condition for connection authentication can be referred to the specific description of the network access device for determining whether the first terminal meets the trigger condition for connection authentication in the embodiment of FIG. 2. I will not repeat them here.
  • Step 602 Receive the authentication graphic code received by the network access device from the first server.
  • the execution body may receive an authentication graphic code from a network access device.
  • the authentication graphic code may be received by the network access device from the first server.
  • the authentication graphic code may be a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device.
  • Step 603 Display the authentication graphic code.
  • the above-mentioned execution subject may display the authentication graphic code received in step 602, so that the user can perform scan authentication.
  • a user terminal for example, an Android mobile phone or an IOS mobile phone
  • the target networking application can be used to scan the authentication graphic code displayed on the first terminal, and then the authentication of the network authority can be accessed .
  • the threshold for connection authentication by the first terminal is effectively reduced, and even in a case where the first terminal does not support Portal authentication or cannot install a target networking application, the user can access the network through the first terminal.
  • connection authentication method of the wireless access point may further include steps 604 and 605.
  • the execution entity may send a query request for querying the status of the authentication graphic code to the network access device.
  • the query request may be forwarded to the first server by the network access device.
  • the execution body may receive prompt information returned by the network access device.
  • the prompt information may be determined by the network access device based on a query result received from the first server.
  • the query result may include the status code of the authentication graphic code.
  • the status code of the authentication graphic code may be used to indicate the authentication status of the authentication image code.
  • the authentication status of the authentication graphic code may include, but is not limited to: unscanned, scanned, and failed , Has expired, authentication succeeded, authentication failed.
  • the connection authentication method of the wireless access point may further include: first, receiving page content returned by the network access device, where the page content may be the network access device Acquired in response to a network access request of the first terminal; finally, the acquired page content is displayed.
  • connection authentication method of the wireless access point may further include: first, sending a graphic code update request to a network access device, where the graphic code update request can be accessed by the network The device forwards the request to the first server, and the graphic code update request may include identification information of the first terminal and identification information of the network access device; and then, receives the updated authentication graphic code received by the network access device from the first server, where: The updated authentication graphic code may be a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device; finally, the updated authentication graphic code is displayed.
  • connection authentication method sends a network access request to a network access device through a first terminal, and then the network access device sends a connection authentication request to the first server when the first terminal meets a trigger condition for connection authentication and Receiving the authentication graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device in the connection authentication request, and finally receiving the authentication graphic code forwarded by the network access device and displaying the authentication graphic code, Therefore, it is possible to provide network access connection authentication for terminals that cannot perform Portal authentication, which reduces the threshold for connection authentication of user terminals.
  • connection authentication method of the wireless access point may include the following steps:
  • Step 701 Scan the authentication graphic code to obtain the graphic code information of the authentication graphic code.
  • the execution subject of the connection authentication method can scan the authentication graphic code to obtain the graphic code information of the authentication graphic code.
  • the authentication graphic code may be a graphic code used to authenticate a network access right of a first terminal (for example, the first terminals 101, 102, and 103 shown in FIG. 1).
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • Step 702 Send the graphic code information to the second server.
  • the execution entity may send the graphic code information obtained in step 701 to a second server (for example, the server 106 shown in FIG. 1).
  • the second server may be configured to: in response to receiving the graphic code information, send a scan confirmation request to the first server (for example, the server 105 shown in FIG. 1); and receive the scan feedback information returned by the first server.
  • the scan confirmation request may include graphic code information.
  • the first server may store an authentication graphic code.
  • the scan feedback information may be generated by the first server based on a matching result of the graphic code information and the stored authentication graphic code information.
  • the authentication graphic code may be generated by the first server through the following steps:
  • the first step is to receive a connection authentication request sent by a network access device (for example, the network access device 104 shown in FIG. 1).
  • the connection authentication request may be sent by the network access device when the network access device intercepts the network access request of the first terminal without network access authority and determines that the first terminal meets the triggering condition of the connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • an authentication graphic code is generated based on the identification information of the first terminal and the identification information of the network access device.
  • the authentication graphic code may be displayed on the first terminal.
  • the authentication graphic code may be displayed on the first terminal through the following steps: the first server sends the authentication graphic code to the network access device; the network access device sends the authentication graphic code to the first terminal; the first terminal displays the authentication Graphic code.
  • the authentication graphic code may be an authentication graphic code displayed on the first terminal, or may be an authentication graphic code displayed in another form, for example, a printed authentication graphic code, which is not specifically limited in this application. .
  • the connection authentication method of the wireless access point may further include: detecting whether the graphic code information is obtained by the target networking application; if the graphic code information is not obtained by the target If the networked application is acquired, it is determined whether the second terminal has a target networked application installed; if the second terminal has a target networked application installed, the target networked application is started.
  • connection authentication method of the wireless access point may further include: if the target terminal application is not installed on the second terminal, displaying a prompt for the user to download Prompt information for the target network application.
  • the prompt information may be a download page of the target networked application, or may be prompt information that guides a user to enter a download interface of the target networked application (for example, a prompt information of "going to the application market to download a WiFi master key").
  • the connection authentication method of the wireless access point may further include: in response to detecting that the graphic code information is acquired by the target networking application, and detecting the target networking application The login status of the user; in response to determining that the login status of the user of the target networked application is not logged in, a prompt message for prompting the user to log in is displayed.
  • the user login status may include logged in or not logged in.
  • the identity information of the user for example, a mobile phone number, etc.
  • the relevant identity information of the user on the premise of notifying the user.
  • Step 703 Receive scan feedback information returned by the second server.
  • the execution subject may receive the scan feedback information returned by the second server.
  • the scan feedback information may be used to indicate whether the authentication graphic code is scanned successfully.
  • connection authentication method of the wireless access point may further include: in response to determining that the scan feedback information indicates that the authentication graphic code scanning fails, displaying a prompt to prompt the user to rescan the authentication graphic code Prompt message (for example, the prompt message "The server is running badly, there is no scanning success, please rescan the graphic code ⁇ ").
  • connection authentication method of the wireless access point may further include: in response to determining that the scanning feedback information indicates that the authentication graphic code has expired, displaying for prompting the user to update through the first device Prompt message for authentication graphic code (for example, "The graphic code is invalid, please click the graphic code to update and scan again" prompt).
  • Step 704 In response to determining that the scan feedback information indicates that the authentication image code has been scanned, send a connection confirmation instruction to the second server.
  • the above-mentioned execution subject may send a connection confirmation instruction (also may be referred to as a release instruction) to the second server when the scan feedback information indicates that the authentication graphic code has been scanned.
  • the connection confirmation instruction may be an instruction for allowing the first terminal to access the network through the network access device.
  • the second server may be configured to: forward the connection confirmation instruction to the first server; and receive the instruction execution result returned by the first server.
  • the first server may be configured to send a connection release instruction to the network access device in response to receiving the connection confirmation instruction, and the connection release instruction is used to set the first terminal to have a network access permission connection release instruction within a preset time period. ; Receive the setting result returned by the network access device as the instruction execution result.
  • connection confirmation instruction and the connection release instruction may be the same or different, as long as the connection confirmation instruction and the connection release instruction can allow the first terminal to access the network, which is not limited in this application.
  • Step 705 Receive an instruction execution result returned by the second server.
  • the execution body may receive an instruction execution result returned by the second server.
  • connection authentication method of the wireless access point may further include: in response to determining that the execution result of the instruction indicates that the first terminal has network access authority, displaying prompt information (for example, for prompting the user to be able to use the first terminal to access the network) , "Successful authentication, you can use your computer to browse the web" message).
  • connection authentication method of the wireless access point may further include: in response to determining that the execution result of the instruction indicates that the first terminal does not have network access authority, displaying prompt information for prompting the user to rescan the authentication graphic code (for example, "The authentication failed, please re-authenticate” message).
  • connection authentication method for a wireless access point obtains the graphic code information of the authentication graphic code by scanning, and then sends the graphic code information to the second server for scanning confirmation, and receives scanning feedback returned by the second server.
  • Information so that the second terminal can access the authentication of the network authority, so that the terminal that cannot perform Portal authentication can obtain the network access authority, and the threshold for connection authentication of the user terminal is reduced.
  • FIG. 8 illustrates a flowchart 800 of an embodiment of a connection authentication method for a wireless access point applied to a second server according to the present application.
  • the connection authentication method of the wireless access point may include the following steps:
  • Step 801 In response to receiving the graphic code information sent by the second terminal, send a scan confirmation request to the first server.
  • the execution subject of the connection authentication method of the wireless access point may receive the second terminal (for example, the second terminals 107 and 108 shown in FIG. 1).
  • a scan confirmation request is sent to a first server (for example, the first server 105 shown in FIG. 1).
  • the graphic code information may be obtained by the second terminal by scanning the authentication graphic code and analyzing the authentication graphic code.
  • the authentication graphic code may be a graphic code used to authenticate a network access right of the first terminal (for example, the first terminals 101, 102, and 103 shown in FIG. 1).
  • the scan confirmation request may include graphic code information.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • Step 802 Receive the scanning feedback information returned by the first server and return the scanning feedback information to the second terminal.
  • the execution body may receive the scanning feedback information returned by the first server, and return the scanning feedback information to the second terminal.
  • the first server may store an authentication graphic code.
  • the scan feedback information may be generated by the first server based on a matching result of the graphic code information and the authentication graphic code information. The scan feedback information is used to indicate whether the authentication graphic code has been scanned.
  • the authentication graphic code may be generated by the first server through the following steps:
  • the first step is to receive a connection authentication request sent by a network access device (for example, the network access device 104 shown in FIG. 1).
  • the connection authentication request may be sent by the network access device when the network access device intercepts the network access request of the first terminal without network access authority and determines that the first terminal meets the triggering condition of the connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • an authentication graphic code is generated based on the identification information of the first terminal and the identification information of the network access device.
  • the authentication graphic code may be displayed on the first terminal.
  • the authentication graphic code may be displayed on the first terminal through the following steps: the first server sends the authentication graphic code to the network access device; the network access device sends the authentication graphic code to the first terminal; the first terminal displays the authentication Graphic code.
  • the authentication graphic code may be an authentication graphic code displayed on the first terminal, or may be an authentication graphic code displayed in another form, for example, a printed authentication graphic code, which is not specifically limited in this application. .
  • Step 803 In response to receiving the connection confirmation instruction sent by the second terminal, forward the connection confirmation instruction to the first server.
  • the execution entity may forward the connection confirmation instruction to the first server in response to receiving the access network connection confirmation instruction sent by the second terminal.
  • the connection confirmation instruction may be sent by the second terminal in response to determining that the scanning feedback information indicates that the authentication graphic code has been scanned.
  • the connection confirmation instruction may be used to allow the first terminal to access the network through the network access device.
  • Step 804 Receive the instruction execution result returned by the first server, and return the instruction execution result to the second terminal.
  • the execution body may receive an instruction execution result returned by the first server, and return the instruction execution result to the second terminal.
  • the first server may be configured to send a connection release instruction to the network access device in response to receiving the connection confirmation instruction, and the connection release instruction is used to set the first terminal to have a network access permission connection within a preset time period. Release instruction; receiving the setting result returned by the network access device as the execution result of the instruction.
  • connection confirmation instruction and the connection release instruction may be the same or different, as long as the connection confirmation instruction and the connection release instruction can allow the first terminal to access the network, which is not limited in this application.
  • the second terminal may be configured to: detect whether the graphic code information is obtained by the target networking application; if the graphic code information is not obtained by the target networking application, determine the second terminal Whether a target networking application is installed; if the second terminal has a target networking application installed, start the target networking application.
  • the second terminal may be further configured to: if the second terminal does not have the target networking application installed, display prompt information for prompting the user to download the target networking application.
  • the prompt information may be a download page of the target networked application, or may be prompt information that guides a user to enter a download interface of the target networked application (for example, a prompt information of "going to the application market to download a WiFi master key").
  • the second terminal may be further configured to: in response to detecting that the graphic code information is acquired by the target networking application, detect the user login status of the target networking application; and in response to determining that the user login status of the target networking application is Not logged in, a prompt message is displayed to prompt the user to log in.
  • the user login status may include logged in or not logged in.
  • the identity information of the user for example, a mobile phone number, etc.
  • the relevant identity information of the user on the premise of notifying the user.
  • connection authentication method for a wireless access point provided by the foregoing embodiments of the present application sends a scan confirmation request to the first server after receiving the graphic code information sent by the second terminal, and then receives the scan feedback information returned by the first server and The scan feedback information is returned to the second terminal, so that the connection authentication of network access can be performed through the second terminal, so that the terminal that cannot perform Portal authentication can obtain the network access right, and the threshold for connection authentication of the user terminal is reduced.
  • FIG. 9 illustrates a timing sequence 900 of an embodiment of a connection authentication method for a wireless access point according to the present application.
  • the connection authentication method of the wireless access point may include the following steps:
  • a first terminal may access a network access device (for example, the network access device 104 shown in FIG. 1) corresponding to a wireless access point. ) Send a network access request.
  • the first terminal does not have network access authority, and the network access request may include a request for accessing Internet resources. For example, a web browsing request for browsing a web page, and the like.
  • the network access device may intercept the network access request of the first terminal, and determine whether the first terminal meets the triggering condition of connection authentication after intercepting the network access request.
  • step 902 may specifically include the following steps:
  • the first step is to obtain identification information of the first terminal.
  • the identification information of the first terminal may include, but is not limited to, an operating system type and version of the first terminal, a browser type and version, a browser rendering engine, a browser language, a browser plug-in, and the like.
  • the browser identification information of the first terminal may be UA (User Agent) information of the browser of the first terminal.
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Windows NT 6.1) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 67.0.3396.99 Safari / 537.36 ".
  • the identification information of the first terminal may include the following character string “Mozilla / 5.0 (Linux; Android 4.2. 1; M040 Build / JOP40D) AppleWebKit / 537.36 (KHTML, like Gecko) Chrome / 31.0.1650.59 Mobile Safari / 537.36 ".
  • the target networking applications may include applications developed for a specific system environment that are authorized to use open network services, for example, Wi-Fi connection applications for Android and IOS versions.
  • the target networking application may be a Wi-Fi connection application developed based on Android and IOS, that is, the target networking application cannot be installed on a desktop computer, laptop, tablet, or other computer such as Windows Device. It can be determined from the identification information of the first terminal that the operating system type and version of the first terminal are Windows 7, that is, the first terminal is a terminal that cannot install the target networking application.
  • a third step in response to determining that the first terminal cannot install the target networked application terminal, it may be determined that the first terminal meets the triggering condition for connection authentication.
  • the triggering condition of the connection authentication may include, but is not limited to, that the target networking application cannot be installed.
  • the network access device may send a connection authentication request to the first server (for example, the server 105 shown in FIG. 1) if the first terminal meets the triggering condition of the connection authentication.
  • the connection authentication request may include identification information of the first terminal and identification information of the network access device.
  • the identification information of the first terminal may include a device identifier of the first terminal, for example, a MAC address of the first terminal.
  • the identification information of the network access device may include a device identification of the network access device, for example, a MAC address of the network access device.
  • the first server may use the identification information of the first terminal and the identification information of the network access device in the connection authentication request to generate an authentication graphic code.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • the first server may send the authentication graphic code generated in step 904 to the network access device.
  • the network access device may forward the authentication graphic code received in step 905 to the first terminal.
  • the first terminal may display an authentication graphic code.
  • a user terminal for example, an Android mobile phone or an IOS mobile phone
  • the target networking application can be used to scan the authentication graphic code displayed on the first terminal, and then the authentication of the network authority can be accessed .
  • the threshold for connection authentication by the first terminal is effectively reduced, and even in a case where the first terminal does not support Portal authentication or cannot install a target networking application, the user can access the network through the first terminal.
  • connection authentication method of the wireless access point may further include steps 908 to 923.
  • the second terminal may scan the authentication graphic code to obtain the graphic code information of the authentication graphic code.
  • the authentication graphic code may be a graphic code used to authenticate the network access right of the first terminal.
  • the authentication graphic code may be an authentication graphic code displayed on the first terminal, or may be an authentication graphic code displayed in another form, for example, a printed authentication graphic code, which is not specifically limited in this application. .
  • the second terminal may send the graphic code information obtained in step 908 to the second server (for example, the server 106 shown in FIG. 1).
  • the second server for example, the server 106 shown in FIG. 1).
  • the connection authentication method of the wireless access point may further include: the second terminal may detect whether the graphic code information is obtained by the target networking application; if the graphic code information is not obtained by the target networking application, Then, the second terminal may determine whether the second terminal has a target networking application installed; if the second terminal has a target networking application installed, the second terminal may start the target networking application.
  • the connection authentication method of the wireless access point may further include: if the second terminal does not have the target networking application installed, the second terminal may display a message for prompting the user to download the target networking application. Prompt message.
  • the prompt information may be a download page of the target networked application, or may be prompt information that guides a user to enter a download interface of the target networked application (for example, a prompt information of "going to the application market to download a WiFi master key").
  • the connection authentication method of the wireless access point may further include: in response to detecting that the graphic code information is acquired by the target networking application, the second terminal may also detect a user login status of the target networking application. ; If the login status of the user of the target networking application is not logged in, the second terminal may display prompt information for prompting the user to log in.
  • the user login status may include logged in or not logged in.
  • the identity information of the user for example, a mobile phone number, etc.
  • the relevant identity information of the user on the premise of notifying the user.
  • the second server may send a scan confirmation request to the first server after receiving the graphic code information sent by the second terminal.
  • the scan confirmation request may include the graphic code information.
  • the first server may compare the graphic code information in the scan confirmation request with the information of the authentication graphic code to determine whether the graphic code information in the scan confirmation request matches the information of the authentication graphic code, and based on the matching result.
  • the scan feedback information is generated and returned to the second server.
  • the scan feedback information may be used to indicate whether the authentication graphic code is scanned successfully.
  • connection authentication method of the wireless access point may further include: if the graphic code information in the scan confirmation request matches the information of the authentication graphic code, the first server may assign a status code of the authentication graphic code to the indicating authentication graphic. Parameter value (for example, 1) for which the code has been scanned.
  • the status code of the authentication graphic code may be used to characterize the authentication status of the authentication graphic code.
  • the authentication status of the authentication graphic code may include, but is not limited to: unscanned, scanned, failed to scan, expired, successful, and failed.
  • the status code of the authentication graphic code may be stored in the first server, and the initial value of the status code of the authentication graphic code may be a parameter value (for example, 0) indicating that the authentication graphic code has not been scanned. For example, it may be preset (or initialized) as a parameter value for which the authentication graphic code is not scanned after the authentication graphic code is generated.
  • connection authentication method of the wireless access point may further include: if the graphic code information does not match the information of the authentication graphic code, the first server may assign a status code of the authentication graphic code to the one indicating that the authentication graphic code scanning fails.
  • Parameter value for example, 3
  • the graphic code information may include a time stamp
  • the authentication graphic code may have a validity period (for example, 5 minutes).
  • the connection authentication method of the wireless access point may further include: if the time corresponding to the time stamp of the graphic code information exceeds the validity period of the authentication graphic code, the first server may assign a status code of the authentication graphic code to the one indicating that the authentication graphic code has expired. Parameter value (for example, 5).
  • the second server may return the scanning feedback information to the second terminal, so that the second terminal displays corresponding prompt information according to the scanning feedback information.
  • connection authentication method of the wireless access point may further include: if the scanning feedback information indicates that the authentication graphic code scanning fails, the second terminal may display prompt information (for example, " The server is running badly, and the scan is not successful, please rescan the QR code ⁇ "prompt message).
  • prompt information for example, " The server is running badly, and the scan is not successful, please rescan the QR code ⁇ "prompt message).
  • connection authentication method of the wireless access point may further include: if the scanning feedback information indicates that the authentication graphic code is invalid, the second terminal may display prompt information for prompting the user to update the authentication graphic code through the first device (for example, "The QR code has expired, please click the prompt after the QR code is updated”.
  • the second terminal may send a connection confirmation instruction (also referred to as a release instruction) to the second server.
  • the connection confirmation instruction may be an instruction for allowing the first terminal to access the network through the network access device.
  • the second server may forward the connection confirmation instruction to the first server after receiving the connection confirmation instruction sent by the second terminal.
  • the first server may send a connection release instruction to the network access device after receiving the connection confirmation instruction forwarded by the second server.
  • the connection release instruction may be an instruction for allowing the first terminal to access the network through the network access device.
  • the network access device may set the first terminal to have network access within a preset time range (for example, within 24 hours, within 1 week, etc.) after receiving the connection release instruction sent by the first server. Permissions, and then return the set result as the execution result to the first server.
  • the execution result may be used to indicate whether the first terminal is set to have network access authority within a preset time range.
  • the first server may return the execution result to the second server.
  • connection authentication method of the wireless access point may further include: if the execution result (for example, "set successfully") indicates that the first terminal has network access authority, the first server may assign a status code of the authentication graphic code A parameter value (for example, 2) indicating that the authentication graphic code authentication was successful.
  • connection authentication method of the wireless access point may further include: if the execution result (for example, "setting failure") indicates that the first terminal does not have network access authority, the first server may change the status code of the authentication graphic code A parameter value (for example, 4) indicating the authentication pattern code authentication failure is assigned.
  • the second terminal may receive the execution result forwarded by the second server.
  • connection authentication method of the wireless access point may further include: if the execution result indicates that the first terminal has network access authority, the second terminal may display prompt information for prompting the user to use the first terminal to access the network (for example, the message "You can use your computer to browse the web after the authentication is successful.”
  • connection authentication method of the wireless access point may further include: if the execution result of the instruction indicates that the first terminal does not have network access authority, the second terminal may display prompt information for prompting the user to rescan the authentication graphic code (for example, the message "Authentication failed, please re-authenticate").
  • the first terminal may periodically send a query request for querying the status of the authentication graphic code to the network access device.
  • the network access device may forward the query request in step 919 to the first server.
  • the network access device may obtain a query result returned by the first server.
  • the query result may include a status code of the authentication graphic code.
  • the network access device may send corresponding prompt information to the first terminal according to the query result.
  • step 922 may specifically include: if the query result indicates that the authentication graphic code is not scanned, the network access device may send the first terminal to the user to prompt the user to scan the authentication graphic using the second terminal installed with the target networking application. Code prompt message.
  • step 922 may specifically include: if the query result indicates that the authentication graphic code has been scanned, the network access device may send prompt information to the first terminal for prompting the user to perform authentication confirmation on the terminal that scans the authentication graphic code. .
  • step 922 may specifically include: if the query result indicates that the authentication graphic code authentication is successful, the network access device may send prompt information to the first terminal to prompt the user to be able to access the network.
  • step 922 may specifically include: if the query result indicates that the authentication graphic code authentication is successful, the network access device may obtain the page content requested by the network access request, and send the acquired page content to the first terminal, so that A terminal displays the acquired page content.
  • step 922 may specifically include: if the query result indicates that the authentication graphic code scan fails or the authentication graphic code authentication fails, the network access device may send prompt information to the first terminal for prompting the user to rescan the authentication graphic code.
  • step 922 may specifically include: if the query result indicates that the authentication graphic code is invalid, the network access device may send a prompt to the first terminal to prompt the user to update the authentication graphic code and rescan the updated authentication graphic code. information.
  • the first terminal may display prompt information sent by the network access device.
  • the first terminal may further display the page content acquired by the network access device.
  • connection authentication method of the wireless access point may further include:
  • the first terminal may send a graphic code update request to the network access device, and the graphic code update request may include identification information of the first terminal and identification information of the network access device; after that, the first server may receive the network access device and forward it.
  • the graphic code update request generates an updated graphic code based on the identification information of the first terminal and the identification information of the network access device, and sends the updated authentication graphic code to the network access device; finally, the first terminal can receive The updated authentication graphic code forwarded by the network access device, and displaying the updated authentication graphic code.
  • the method for authenticating a connection of a wireless access point intercepts a network access request of a first terminal that does not have network access authority through a network access device and sends a request to the first terminal when the first terminal meets a trigger condition for connection authentication.
  • the first server sends a connection authentication request, and then the first server generates an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device in the connection authentication request, and sends the authentication graphic code to the network access device.
  • a terminal receives and displays an authentication graphic code, so that it can provide connection authentication for network access for terminals that cannot perform Portal authentication, and lower the threshold for user terminals to perform connection authentication.
  • FIG. 10 illustrates a timing sequence 1000 of another embodiment of a connection authentication method for a wireless access point according to the present application.
  • the connection authentication method of the wireless access point may include the following steps:
  • the second terminal may scan the authentication graphic code to obtain the graphic code information of the authentication graphic code.
  • the authentication graphic code may be a graphic code used to authenticate the network access right of the first terminal.
  • the graphic code may include a graphic code obtained by performing coding processing on data (for example, identification information) to be stored according to a preset graphic coding rule.
  • the graphic code may include, but is not limited to, a barcode, a two-dimensional code, a three-dimensional two-dimensional code, a dynamic two-dimensional code, a three-dimensional code, or any other applicable graphic code that can be used to parse specific content.
  • the graphic code may be a two-dimensional code.
  • the authentication graphic code may be an authentication graphic code displayed on the first terminal, or may be an authentication graphic code displayed in another form, for example, a printed authentication graphic code, which is not specifically limited in this application. .
  • the second terminal may send the graphic code information obtained in step 1001 to a second server (for example, the server 106 shown in FIG. 1).
  • a second server for example, the server 106 shown in FIG. 1.
  • the second server may send a scan confirmation request to the first server after receiving the graphic code information sent by the second terminal.
  • the scan confirmation request may include the graphic code information.
  • the first server may compare the graphic code information in the scan confirmation request with the authentication graphic code information to determine whether the graphic code information in the scan confirmation request matches the information in the authentication graphic code, and based on the matching result.
  • the scan feedback information is generated and returned to the second server.
  • the scan feedback information may be used to indicate whether the authentication graphic code is scanned successfully.
  • the second server may return the scan feedback information to the second terminal, so that the second terminal displays corresponding prompt information according to the scan feedback information.
  • the second terminal may send a connection confirmation instruction (also referred to as a release instruction) to the second server if the scan feedback information indicates that the authentication graphic code has been scanned.
  • the connection confirmation instruction may be an instruction for allowing the first terminal to access the network through the network access device.
  • the second server may forward the connection confirmation instruction to the first server after receiving the connection confirmation instruction sent by the second terminal.
  • the first server may send a connection release instruction to the network access device after receiving the connection confirmation instruction forwarded by the second server.
  • the connection release instruction may be an instruction for allowing the first terminal to access the network through the network access device.
  • the network access device may set the first terminal to have network access within a preset time range (for example, within 24 hours, within 1 week, etc.) after receiving the connection release instruction sent by the first server. Permissions, and then return the set result as the execution result to the first server.
  • the execution result may be used to indicate whether the first terminal is set to have a network access right within a preset time range.
  • the first server may return the execution result to the second server.
  • the second terminal may receive the execution result forwarded by the second server.
  • connection authentication method for a wireless access point scans the authentication graphic code through the second terminal to obtain graphic code information, and forwards the graphic code information to the first server through the second server, and then the second terminal receives the returned Scan the feedback information and send a release instruction to allow the first terminal to access the network when the scan feedback information indicates that the authentication two-dimensional code has been scanned, which can provide connection authentication for network access for terminals that cannot perform Portal authentication, reducing Threshold for connection authentication by user terminals.
  • this application provides an embodiment of a device for authenticating a connection of a wireless access point.
  • This device embodiment is similar to the method embodiment shown in FIG. 2.
  • the apparatus can be specifically applied to the first server.
  • the connection authentication device 1100 in this embodiment may include a request receiving unit 1101, a graphic code generating unit 1102, and a graphic code sending unit 1103.
  • the request receiving unit 1101 is configured to receive a connection authentication request sent by a network access device corresponding to the wireless access point.
  • the connection authentication request includes identification information of the first terminal and identification information of the network access device;
  • the graphic code generating unit 1102 It is configured to generate an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device;
  • the graphic code sending unit 1103 is configured to send the authentication graphic code to the network access device.
  • FIG. 12 illustrates network devices (for example, the first terminals 101, 102, 103, the second terminals 107, 108, and network access devices shown in FIG. 1) suitable for implementing the embodiments of the present application 104 and servers 105, 106).
  • the network device shown in FIG. 12 is only an example, and should not impose any limitation on the functions and scope of use of the embodiments of the present application.
  • the computer system 1200 includes one or more central processing units (CPUs) 1201, which can be loaded into a random access memory (RAM) according to a program stored in a read-only memory (ROM) 1202 or from a storage portion 1208
  • the program in 1203 performs various appropriate actions and processes.
  • RAM random access memory
  • ROM read-only memory
  • various programs and data required for the operation of the system 1200 are also stored.
  • the CPU 1201, the ROM 1202, and the RAM 1203 are connected to each other through a bus 1204.
  • An input / output (I / O) interface 1205 is also connected to the bus 1204.
  • the following components are connected to the I / O interface 1205: input part 1206 including camera, keyboard, mouse, etc .; including output part 1207 such as organic light emitting diode (OLED) display, liquid crystal display (LCD), etc .; and speakers, etc .; A storage section 1208; and a communication section 1209 including a network interface card such as a LAN card, a modem, and the like.
  • the communication section 1209 performs communication processing via a network such as the Internet.
  • the driver 1210 is also connected to the I / O interface 1205 as needed.
  • a removable medium 1211 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, etc., is installed on the drive 1210 as needed, so that a computer program read therefrom is installed into the storage section 1208 as needed.
  • the process described above with reference to the flowchart may be implemented as a computer software program.
  • embodiments of the present disclosure include a computer program product including a computer program carried on a computer-readable medium, the computer program containing program code for performing a method shown in a flowchart.
  • the computer program may be downloaded and installed from a network through the communication portion 1209, and / or installed from a removable medium 1211.
  • CPU central processing unit
  • the computer-readable medium described in this application may be a computer-readable signal medium or a computer-readable storage medium or any combination of the foregoing.
  • the computer-readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples of computer-readable storage media may include, but are not limited to: electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Programming read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in combination with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal that is included in baseband or propagated as part of a carrier wave, and which carries computer-readable program code. Such a propagated data signal may take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer-readable signal medium may also be any computer-readable medium other than a computer-readable storage medium, and the computer-readable medium may send, propagate, or transmit a program for use by or in connection with an instruction execution system, apparatus, or device .
  • Program code embodied on a computer-readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
  • Computer program code for performing the operations of the present application may be written in one or more programming languages, or a combination thereof, including programming languages such as Java, Smalltalk, C ++, and also conventional Procedural programming language-such as "C" or similar programming language.
  • the program code can be executed entirely on the user's computer, partly on the user's computer, as an independent software package, partly on the user's computer, partly on a remote computer, or entirely on a remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or wide area network (WAN), or it can be connected to an external computer (such as through an Internet service provider Internet connection).
  • LAN local area network
  • WAN wide area network
  • Internet service provider Internet connection such as AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • each block in the flowchart or block diagram may represent a module, a program segment, or a part of code, which contains one or more functions to implement a specified logical function Executable instructions.
  • the functions noted in the blocks may also occur in a different order than those marked in the drawings. For example, two successively represented boxes may actually be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagrams and / or flowcharts, and combinations of blocks in the block diagrams and / or flowcharts can be implemented by a dedicated hardware-based system that performs the specified function or operation , Or it can be implemented with a combination of dedicated hardware and computer instructions.
  • the units described in the embodiments of the present application may be implemented by software or hardware.
  • the described unit may also be provided in a processor, for example, it may be described as: a processor includes a request receiving unit, a graphic code generating unit, and a graphic code sending unit.
  • a processor includes a request receiving unit, a graphic code generating unit, and a graphic code sending unit.
  • the names of these units do not constitute a limitation on the unit itself in some cases.
  • the request receiving unit may also be described as a “unit that receives a connection authentication request sent by a network access device”.
  • the present application further provides a computer-readable medium, which may be the first terminal, the second terminal, the network access device, the first server, or the second server described in the foregoing embodiments. Contained in it; it may also exist alone without being assembled into the first terminal, the second terminal, the network access device, the first server, or the second server.
  • the computer-readable medium carries one or more programs. When the one or more programs are executed by the first server, the first server is configured to receive a connection authentication request sent by a network access device corresponding to the wireless access point.
  • the connection authentication request includes identification information of the first terminal and identification information of the network access device; generates an authentication graphic code based on the identification information of the first terminal and the identification information of the network access device; and sends the authentication graphic code to the network Access device.
  • the network access device is caused to determine whether the first terminal satisfies the connection authentication response in response to intercepting a network access request of a first terminal that does not have network access authority.
  • Triggering condition in response to determining that the first terminal meets the triggering condition for connection authentication, sending a connection authentication request to the first server, the connection authentication request including identification information of the first terminal and identification information of the network access device; receiving the return from the first server
  • the authentication graphic code is a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device; and the authentication graphic code is sent to the first terminal.
  • the first terminal When the above one or more programs are executed by the first terminal, the first terminal is caused to: send a network access request to a network access device, wherein the network access device is configured to: in response to intercepting that it does not have network access authority
  • the network access request of the first terminal determines whether the first terminal meets the trigger condition for connection authentication; and in response to determining that the first terminal meets the trigger condition for connection authentication, sends a connection authentication request to the first server, where the connection authentication request includes the first Identification information of the terminal and identification information of the network access device; receiving an authentication graphic code received by the network access device from the first server, wherein the authentication graphic code is based on the identification information of the first terminal and the network access device by the first server; Graphic code generated by identification information; display authentication graphic code.
  • the second terminal is caused to: scan the authentication graphic code to obtain the graphic code information of the authentication graphic code; send the graphic code information to the second server; receive the second server and return
  • the scan feedback information is used to indicate whether the authentication graphic code has been scanned.
  • the authentication graphic code is a graphic code generated by the first server based on the identification information of the first terminal and the identification information of the network access device;
  • the scan feedback information indicates that the authentication graphic code has been scanned, and sends a connection confirmation instruction to the second server.
  • the connection confirmation instruction is used to allow the first terminal to access the network through the network access device; and receive the instruction execution result returned by the second server.
  • the second server is caused to send a scan confirmation request to the first server in response to receiving the graphic code information sent by the second terminal, where the scan confirmation request includes a graphic Receiving the scan feedback information returned by the first server and returning the scan feedback information to the second terminal, wherein the scan feedback information is used to indicate whether the authentication graphic code has been scanned, and the authentication graphic code is the first server based on the first terminal A graphic code generated by the identification information and the identification information of the network access device; and in response to receiving the connection confirmation instruction sent by the second terminal, forwarding the connection confirmation instruction to the first server, where the connection confirmation instruction is used to allow the first terminal to pass
  • the network access device accesses the network; receives the instruction execution result returned by the first server, and returns the instruction execution result to the second terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例公开了无线接入点的连接认证方法和装置。该方法的一具体实施方式包括:接收无线接入点对应网络接入设备发送的连接认证请求,其中,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码;将认证图形码发送到网络接入设备。该实施方式能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。

Description

无线接入点的连接认证方法和装置 技术领域
本申请实施例涉及计算机技术领域,具体涉及无线接入点的连接认证方法和装置。
背景技术
Portal(入口)认证通常也称为Web认证,一般可以将Portal认证网站称为门户网站。
当未认证用户上网时,接入设备强制用户登录到指定门户网站,用户可以免费访问其中的服务,当用户需要访问其他的互联网资源时,则必须在Portal页面进行认证,通过认证后即可访问其他互联网资源。
如果用户主动访问已知的Portal认证网站,输入用户名和密码进行认证,这种方式称为主动认证。如果用户试图通过HTTP(HyperText Transfer Protocol,超文本传输协议)访问指定门户网站以外的其他站点,则被强制访问Portal认证网站,从而开始Portal认证过程,这种方式称为强制认证。
然而,Portal认证通常对于用户终端的硬件和系统存在一定要求,当用户终端不能满足认证要求(例如,操作系统版本过低)时,则无法弹出Portal页面,从而无法进行认证。
发明内容
本申请实施例提出了无线接入点的连接认证方法和装置。
第一方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,应用于第一服务器,该方法包括:接收无线接入点对应的网络接入设备发送的连接认证请求,其中,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码;将认证图形码发送到网络接入设备。
第二方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,应用于无线接入点对应的网络接入设备,该方法包括:响应于拦截到不具有网络访问权限的第一终端的网络访问请求,确定第一终端是否满足连接认证的触发条件;响应于第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;接收第一服务器返回的认证图形码,其中,认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;将认证图形码发送到第一终端。
第三方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,应用于不具有网络访问权限的第一终端,该方法包括:向无线接入点对应的网络接入设备发送网络访问请求,其中,网络接入设备被配置成:响应于拦截到网络访问请求,确定第一终端是否满足连接认证的触发条件;响应于确定出第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;接收网络接入设备发送的认证图形码,其中,认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;显示认证图形码。
第四方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,应用于第二终端,该方法包括:扫描认证图形码,获取认证图形码的图形码信息;将图形码信息发送到第二服务器;接收第二服务器返回的扫描反馈信息,扫描反馈信息用于指示认证图形码是否已被扫描,认证图形码为第一服务器基于第一终端的标识信息和无线接入点对应的网络接入设备的标识信息生成的图形码;响应于确定出扫描反馈信息指示认证图形码已被扫描,向第二服务器发送连接确认指令,连接确认指令用于允许第一终端通过网络接入设备访问网络;接收第二服务器返回的指令执行结果。
第五方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,应用于第二服务器,该方法包括:响应于接收到第二终端发送的图形码信息,向第一服务器发送扫描确认请求,其中,扫描确认请求包括图形码信息;接收第一服务器返回的扫描反馈信息以及将扫描反馈信息返回第二终端,其中,扫描反馈信息用于指示认证图形码是否已被扫描,认证图形码为第一服务器基于 第一终端的标识信息和无线接入点对应的网络接入设备的标识信息生成的图形码;响应于接收到第二终端发送的连接确认指令,将连接确认指令转发到第一服务器,其中,连接确认指令用于允许第一终端通过网络接入设备访问网络;接收第一服务器返回的指令执行结果,以及将指令执行结果返回第二终端。
第六方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,该方法包括:第一终端向无线接入点对应的网络接入设备发送网络访问请求,其中,第一终端不具有网络访问权限;网络接入设备拦截网络访问请求,确定第一终端是否满足连接认证的触发条件,以及在第一终端满足连接认证的触发条件时向第一服务器发送连接认证请求,其中,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的认证图形码,以及将认证图形码返回网络接入设备;网络接入设备将认证图形码发送到第一终端;第一终端显示认证图形码。
第七方面,本申请的一些实施例提供了一种无线接入点的连接认证方法,该方法包括:第二终端扫描认证图形码,获取认证图形码的图形码信息,以及将图形码信息发送到第二服务器;第一服务器接收第二服务器转发的图形码信息,将图形码信息与认证图形码的信息进行匹配生成扫描反馈信息,以及将扫描反馈信息返回第二服务器,其中,认证图形码的信息包括不具有网络访问权限的第一终端的标识信息和无线接入点对应的网络接入设备的标识信息;第二终端接收第二服务器返回的扫描反馈信息,若扫描反馈信息指示认证图形码已被扫描,第二终端向第二服务器发送连接确认指令,连接确认指令用于允许第一终端通过网络接入设备访问网络;第一服务器响应于接收到第二服务器转发的连接确认指令,向网络接入设备发送连接放行指令,连接放行指令用于允许第一终端访问网络;网络接入设备响应于接收到连接放行指令,将第一终端设置为在预设时间范围内具有网络访问权限,以及将设置结果返回第一服务器。
第八方面,本申请的一些实施例提供了一种无线接入点的连接认证装置,该装置包括:请求接收单元,被配置成接收网络接入设备发送的连接认证请求,其中,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;图形码生成单元,被配置成基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码;图形码发送单元,被配置成将认证图形码发送到网络接入设 备。
第九方面,本申请的一些实施例提供了一种网络设备,包括:一个或多个处理器;存储装置,其上存储有一个或多个程序;当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如第一方面至第五方面中任一方面描述的方法。
第九方面,本申请的一些实施例提供了一种计算机可读介质,其上存储有计算机程序,该计算机程序被处理器执行时实现如第一方面至第五方面中任一方面描述的方法。
本申请实施例提供的无线接入点的连接认证方法和装置,通过接收无线接入点对应的网络接入设备在拦截到不具有网络访问权限的第一终端提交的网络访问请求并且第一终端满足连接认证的触发条件的情况下发送的连接认证请求,然后基于连接认证请求中的第一终端的标识信息和网络接入设备的标识信息生成认证图形码,最后将认证图形码发送到网络接入设备,以便认证图形码被转发到第一终端并被显示在第一终端,从而能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:
图1是本申请的一些实施例可以应用于其中的示例性系统架构图;
图2是根据本申请的应用于第一服务器的无线接入点的连接认证方法的一个实施例的流程图;
图3是根据本申请的应用于第一服务器的无线接入点的连接认证方法的另一实施例的流程图;
图4A至图4C是根据本申请的应用于第一服务器的无线接入点的连接认证方法的一个应用场景的示意图;
图5是根据本申请的应用于网络接入设备的无线接入点的连接认证方法的一个实施例的流程图;
图6是根据本申请的应用于第一终端的无线接入点的连接认证方法的一个 实施例的流程图;
图7是根据本申请的应用于第二终端的无线接入点的连接认证方法的一个实施例的流程图;
图8是根据本申请的应用于第二服务器的无线接入点的连接认证方法的一个实施例的流程图;
图9是根据本申请的无线接入点的连接认证方法的一个实施例的时序图;
图10是根据本申请的无线接入点的连接认证方法的另一实施例的时序图;
图11是根据本申请的应用于第一服务器的无线接入点的连接认证装置的一个实施例的结构示意图;
图12是适于用来实现本申请实施例的网络设备的计算机系统的结构示意图。
具体实施方式
下面结合附图和实施例对本申请作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。
图1示出了可以应用本申请的无线接入点的连接认证方法的实施例的示例性系统架构100。
如图1所示,系统架构100可以包括第一终端101、102、103,第二终端107、108,网络接入设备104和服务器105、106。
用户可以使用第一终端101、102、103与网络接入设备104交互,以接收或发送消息等。第一终端101、102、103上可以安装有各种客户端应用,例如浏览器应用等。用户可以使用第二终端107、108与服务器106交互,以接收或发送消息等。第二终端107、108上可以安装有各种客户端应用,例如开放网络连接应用等。
第一终端101、102、103可以是硬件,也可以是软件。当第一终端101、102、103为硬件时,可以是支持访问网络但无法安装预设应用程序(例如,开 放网络连接应用)的各种电子设备,包括但不限于平板电脑、膝上型便携计算机和台式计算机等等。当第一终端101、102、103为软件时,可以安装在上述所列举的电子设备中。其可以实现成多个软件或软件模块,也可以实现成单个软件或软件模块。在此不做具体限定。
第二终端107、108可以是硬件,也可以是软件。当第二终端107、108为硬件时,可以是能够安装预设应用程序(例如,开放网络连接应用)并且支持扫描图形码的各种电子设备,包括但不限于智能手机、平板电脑等等。当第二终端107、108为软件时,可以安装在上述所列举的电子设备中。其可以实现成多个软件或软件模块,也可以实现成单个软件或软件模块。在此不做具体限定。
网络接入设备104可以是硬件,也可以是软件。当网络接入设备104为硬件时,可以是支持宽带接入的各种电子设备,包括但不限于交换机、路由器等等。当网络接入设备104为软件时,可以安装在上述所列举的电子设备中。其可以实现成多个软件或软件模块,也可以实现成单个软件或软件模块。在此不做具体限定。
服务器105可以是提供各种服务的服务器,例如服务器105可以是提供网络访问连接认证服务的后台服务器。后台服务器可以对所获取的连接认证请求等数据进行分析等处理,并将处理结果(例如认证图形码)反馈给网络接入设备104。
服务器106也可以是提供各种服务的服务器,例如服务器106可以是提供开放网络(例如,商用开放式网络)服务的后台服务器。后台服务器可以对所获取的图形码信息等数据进行分析等处理,并将处理结果(例如扫描结果、认证结果等)反馈给第二终端107、108。
需要说明的是,服务器105、106可以是硬件,也可以是软件。当服务器105、106为硬件时,可以实现成多个网络设备组成的分布式网络设备群,也可以实现成单个网络设备。当服务器105、106为软件时,可以实现成多个软件或软件模块(例如用来提供分布式服务),也可以实现成单个软件或软件模块。在此不做具体限定。
需要说明的是,本申请的一些实施例所提供的应用于第一终端的无线接入点的连接认证方法可以第一终端101、102、103执行,本申请的一些实施例所 提供的应用于第二终端的无线接入点的连接认证方法可以由第二终端107、108执行,本申请的一些实施例所提供的应用于网络接入设备的无线接入点的连接认证方法可以由网络接入设备104执行,本申请的一些实施例所提供的应用于第一服务器的无线接入点的连接认证方法可以由服务器105执行,本申请的一些实施例所提供的应用于第二服务器的无线接入点的连接认证方法可以由服务器106执行。
应该理解,图1中的第一终端、第二终端、网络接入设备和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的第一终端、第二终端、网络接入设备和服务器。
继续参考图2,示出了根据本申请的应用于第一服务器的无线接入点的连接认证方法的一个实施例的流程200。该无线接入点的连接认证方法可以包括以下步骤:
步骤201,接收无线接入点对应的网络接入设备发送的连接认证请求。
在本实施例中,无线接入点的连接认证方法的执行主体(例如,图1所示的服务器105)可以接收网络接入设备(例如,图1所示的网络接入设备104)发送的连接认证请求。其中,连接认证请求可以是网络接入设备在拦截到不具有网络访问权限的第一终端(例如,图1所示的第一终端101、102、103)提交的网络访问请求以及确定出第一终端满足连接认证的触发条件的情况下发送的。连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC(Media Access Control,媒体访问控制)地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
这里,第一终端可以通过有线连接方式或无线连接方式与网络接入设备通信连接。用户可以使用第一终端发起网络访问请求,例如,通过第一终端上安装的浏览器浏览网页。由于第一终端不具有网络访问权限,因此网络接入设备对第一终端提交的网络访问请求进行拦截。之后,网络接入设备可以确定第一终端是否满足连接认证的触发条件(例如,台式计算机、操作系统版本低于预设版本等)。如果确定出第一终端满足连接认证的触发条件,则网络接入设备 可以向第一服务器发送连接认证请求。
在本实施例的一些可选的实现方式中,网络接入设备确定第一终端是否满足连接认证的触发条件可以包括如下步骤:
首先,获取第一终端的标识信息。这里,第一终端的标识信息可以包括但不限于:第一终端的操作系统类型及版本、浏览器类型及版本、浏览器渲染引擎、浏览器语言、浏览器插件等。作为一个示例,第一终端的标识信息可以是第一终端的浏览器的UA(User Agent,用户代理)信息。
例如,当第一终端的操作系统类型及版本为“Windows 7”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Windows NT 6.1)AppleWebKit/537.36(KHTML,like Gecko)Chrome/67.0.3396.99Safari/537.36”。例如,当第一终端的操作系统类型及版本为“Android 4.2.1”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Linux;Android 4.2.1;M040 Build/JOP40D)AppleWebKit/537.36(KHTML,like Gecko)Chrome/31.0.1650.59 Mobile Safari/537.36”。
然后,基于第一终端的标识信息,可以确定第一终端是否为能够安装目标连网应用的终端。其中,目标连网应用可以包括针对特定系统环境开发的授权使用开放网络服务的应用程序,例如,Android(一种移动操作系统)版本和IOS(一种移动操作系统)版本的Wi-Fi连接应用。
作为一个示例,目标连网应用可以是基于Android和IOS开发的Wi-Fi连接应用,也就是说,该目标连网应用无法安装在例如Windows等其他系统的台式计算机、笔记本电脑、平板电脑等计算机设备中。通过第一终端的标识信息可以确定第一终端的操作系统类型及版本为Windows 7,即,第一终端为无法安装该目标连网应用的终端。
最后,响应于确定出第一终端无法安装目标连网应用的终端,则可以确定第一终端满足连接认证的触发条件。这里,连接认证的触发条件可以包括但不限于:无法安装目标连网应用。
步骤202,基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。
在本实施例中,上述执行主体可以利用连接认证请求中的第一终端的标识 信息和网络接入设备的标识信息,生成认证图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。。
需要说明的是,根据标识信息生成二维码是目前广泛研究和应用的公知技术,在此不再赘述。
步骤203,将认证图形码发送到网络接入设备。
在本实施例中,上述执行主体可以将步骤202生成的认证图形码发送到网络接入设备。其中,网络接入设备可以将认证图形码转发到第一终端,以便第一终端显示认证图形码。
通过在第一终端上显示认证图形码,从而可以使用安装有目标连网应用的用户终端(例如,Android手机或IOS手机)扫描第一终端上显示的认证图形码,进而可以访问网络权限的认证。这样,有效降低了第一终端进行连接认证的门槛,即使在第一终端不支持Portal认证或者无法安装目标连网应用的情形下,也可以实现用户通过第一终端访问互联网。
本申请上述实施例提供的无线接入点的连接认证方法,通过接收无线接入点对应的网络接入设备在拦截到不具有网络访问权限的第一终端的网络访问请求并且第一终端满足连接认证的触发条件的情况下发送的连接认证请求,然后基于连接认证请求中的第一终端的标识信息和网络接入设备的标识信息生成认证图形码,最后将认证图形码发送到网络接入设备,以便认证图形码被转发到第一终端并被显示在第一终端,从而能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。
进一步参考图3,其示出了根据本申请的应用于第一服务器的无线接入点的连接认证方法的另一实施例的流程300。该无线接入点的连接认证方法可以包括以下步骤:
步骤301,接收无线接入点对应的网络接入设备发送的连接认证请求。
在本实施例中,无线接入点的连接认证方法的执行主体(例如,图1所示 的服务器105)可以接收网络接入设备(例如,图1所示的网络接入设备104)发送的连接认证请求。其中,连接认证请求可以是网络接入设备在拦截到不具有网络访问权限的第一终端(例如,图1所示的第一终端101、102、103)提交的网络访问请求以及确定出第一终端满足连接认证的触发条件的情况下发送的。连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC(Media Access Control,媒体访问控制)地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
步骤302,基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。
在本实施例中,在本实施例中,上述执行主体可以利用连接认证请求中的第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
步骤303,将认证图形码发送到网络接入设备。
在本实施例中,上述执行主体可以将步骤302生成的认证图形码发送到网络接入设备。其中,网络接入设备可以将认证图形码转发到第一终端,以便第一终端显示认证图形码。
步骤304,接收第二服务器发送的扫描确认请求。
在本实施例中,上述执行主体可以接收第二服务器发送的扫描确认请求。其中,扫描确认请求可以是第二服务器(例如,图1所示的服务器106)响应于接收到第二终端(例如,图1所示的第二终端106、107)发送的图形码信息而发送的。上述图形码信息可以是第二终端通过扫描认证图形码(例如,显示在第一终端上的认证图形码)以及解析认证图形码而获得的。扫描确认请求可以包括图形码信息。
需要说明的是,认证图形码可以是显示在第一终端上的认证图形码,也可以是以其他形式展示的认证图形码,例如,打印出来的认证图形码等,本申请 对此不作具体限定。
步骤305,将图形码信息与认证图形码的信息进行匹配,生成扫描反馈信息,以及将扫描反馈信息发送到第二服务器。
在本实施例中,上述执行主体可以将扫描确认请求中的图形码信息与认证图形码的信息进行比较,以确定扫描确认请求中的图形码信息与认证图形码的信息是否匹配。然后,基于匹配结果生成扫描反馈信息,以及将扫描反馈信息发送到第二服务器(进而转发到第二终端,以便第二终端根据扫描反馈信息显示相应的提示信息,例如,“已被扫描”或“扫描失败”等提示信息)。其中,扫描反馈信息用于指示认证图形码是否已被扫描。
若扫描确认请求中的图形码信息与认证图形码的信息匹配,则表示认证图形码已被扫描,因此,可以将认证图形码的状态码赋予指示认证图形码已被扫描的参数值(例如,1)。
这里,认证图形码的状态码可以用于表征认证图形码的认证状态。认证图形码的认证状态可以包括但不限于:未被扫描、已被扫描、扫描失败、已失效、认证成功、认证失败。认证图形码的状态码可以存储在上述执行主体中,认证图形码的状态码的初始值可以是指示认证图形码未被扫描的参数值(例如,0)。例如,可以在认证图形码生成之后被预设(或初始化)为认证图形码未被扫描的参数值。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:响应于确定出图形码信息与认证图形码的信息不匹配,将认证图形码的状态码赋予指示认证图形码扫描失败的参数值(例如,3)。
步骤306,响应于接收到第二服务器发送的连接确认指令,向网络接入设备发送连接放行指令。
在本实施例中,上述执行主体可以从第二服务器接收连接确认指令,以及在接收到连接确认指令之后向网络接入设备发送连接放行指令。其中,连接确认指令和连接放行指令可以用于允许第一终端通过网络接入设备访问网络。连接确认指令可以是第二终端在扫描反馈信息指示认证二维码已被扫描情况下向第二服务器发送的。网络接入设备可以被配置成:响应于接收到第一服务器发送的连接放行指令,将第一终端设置为在预设时间范围内(例如,24小时内、 1周内等)具有网络访问权限。
这里,连接确认指令和连接放行指令可以相同,也可以不同,只要连接确认指令和连接放行指令能够允许第一终端访问网络即可,本申请对此不作限定。
步骤307,接收网络接入设备返回的设置结果。
在本实施例中,上述执行主体可以接收网络接入设备返回的设置结果。其中,设置结果可以用于指示是否将第一终端设置为在预设时间范围内具有网络访问权限。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:响应于确定出设置结果(例如,“设置成功”)指示第一终端具有网络访问权限,将认证图形码的状态码赋予指示认证图形码认证成功的参数值(例如,2)。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:响应于确定出设置结果(例如,“设置失败”)指示第一终端不具有网络访问权限,将认证图形码的状态码赋予指示认证图形码认证失败的参数值(例如,4)。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括如下步骤:首先,从网络接入设备接收用于查询认证图形码的状态的查询请求,其中,查询请求可以是网络接入设备从第一终端接收的;然后,查询认证图形码的状态得到查询结果,其中,查询结果可以包括认证图形码的状态码;最后,将查询结果发送到网络接入设备,以便网络接入设备根据查询结果向第一终端发送相应的提示信息。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应于确定出查询结果指示认证图形码未被扫描,向第一终端发送用于提示用户使用安装有目标连网应用的第二终端扫描认证图形码的提示信息。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应于确定出查询结果指示认证图形码已被扫描,向第一终端发送用于提示用户在扫描认证图形码的终端上进行认证确认的提示信息(例如,“请在手机上确认放行”的提示信息)。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应 于确定出查询结果指示认证图形码认证成功,向第一终端发送用于提示用户能够访问网络的提示信息。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应于确定出查询结果指示认证图形码认证成功,获取网络访问请求请求的页面内容;将所获取的页面内容发送到第一终端,以便第一终端显示所获取的页面内容。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应于确定出查询结果指示认证图形码扫描失败或认证图形码认证失败,向第一终端发送用于提示用户重新扫描认证图形码的提示信息。
在本实施例的一些可选的实现方式中,图形码信息可以包括时间戳,认证图形码可以具有有效期(例如,5分钟)。该无线接入点的连接认证方法还可以包括:响应于确定出图形码信息的时间戳对应的时刻超出认证图形码的有效期,将认证图形码的状态码赋予指示认证图形码已失效的参数值(例如,5)。
在本实施例的一些可选的实现方式中,网络接入设备可以被配置成:响应于确定出查询结果指示认证图形码已失效,向第一终端发送用于提示用户更新认证图形码以及重新扫描更新后的认证图形码的提示信息。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:首先,从网络接入设备接收图形码更新请求,其中,图形码更新请求可以是网络接入设备从第一终端接收的,图形码更新请求可以包括第一终端的标识信息和网络接入设备的标识信息;然后,基于第一终端的标识信息和网络接入设备的标识信息,生成更新后的图形码;最后,将更新后的认证图形码发送到网络接入设备,其中,网络接入设备可以将更新后的认证图形码转发到第一终端,以便第一终端显示更新后的认证图形码。
继续参考图4A至图4C,其示出了根据本申请的无线接入点的连接认证方法的一个应用场景。在图4A中,笔记本电脑402不具有网络访问权限(例如不能访问互联网资源),用户401在笔记本电脑402的浏览器的地址栏4021中输入网址“www.xx.com”,期望浏览该网址对应的网页;之后,路由器403拦截到笔记本电脑402提交的上网请求,获取笔记本电脑402的浏览器的标识信息,进而确定笔记本电脑402无法安装Wi-Fi连接应用(即,笔记本电脑402 满足连接认证的触发条件);然后,路由器403基于路由器403的MAC地址和笔记本电脑402的MAC地址生成连接认证请求,以及将连接认证请求发送到第一服务器404。在图4B中,第一服务器404利用路由器403的MAC地址和笔记本电脑402的MAC地址生成认证二维码,并将认证二维码发送到路由器403;之后,路由器403将认证二维码转发到笔记本电脑402;然后,笔记本电脑402显示认证二维码4022以及提示信息“请使用XXX扫描”;之后,用户401使用Android手机405上的Wi-Fi连接应用扫描笔记本电脑402上显示的认证二维码4022,解析得到二维码信息,并将二维码信息发送到第二服务器406;然后,第一服务器404接收第二服务器406转发的二维码信息,并将该二维码信息与认证二维码的信息进行匹配,确定认证二维码扫描成功,以及将扫描成功的结果返回。在图4C中,Android手机405向第二服务器406发送放行指令;之后,第一服务器404接收到服务器406转发的放行指令后,向路由器403发送放行指令,并在放行成功后将认证二维码的状态改变为认证成功以及将放行成功的结果返回;随后,笔记本电脑402定时向路由器403发送用于查询认证二维码状态的查询请求;然后,路由器403将查询请求转发到第一服务器404并获取查询结果,并在认证二维码的状态为认证成功时向笔记本电脑402发送认证成功的提示信息;最后,笔记本电脑402显示提示信息4023“认证成功可以浏览网页了”,以及跳转到网址“www.xx.com”对应的页面。
从图3中可以看出,与图2对应的实施例相比,本实施例中的无线接入点的连接认证方法的流程300突出了接收扫描确认请求以及接收放行指令的步骤。由此,本实施例描述的方案可以通过第二终端扫描认证图形码完成网络访问权限的认证,提高了用户终端访问互联网的便利性。
继续参考图5,示出了根据本申请的应用于网络接入设备的无线接入点的连接认证方法的另一实施例的流程500。该无线接入点的连接认证方法可以包括以下步骤:
步骤501,响应于拦截到不具有网络访问权限的第一终端的网络访问请求,确定第一终端是否满足连接认证的触发条件。
在本实施例中,第一终端不具有网络访问权限,例如不能访问互联网资源。 连接认证方法的执行主体(例如,图1所示的网络接入设备104)可以拦截第一终端(例如,图1所示的第一终端101、102、103)提交的网络访问请求(例如,网页浏览请求)。若拦截到第一终端提交的网络访问请求,则可以确定第一终端是否满足连接认证的触发条件。
在本实施例的一些可选的实现方式中,步骤501具体可以包括如下步骤:
首先,获取第一终端的标识信息。这里,第一终端的标识信息可以包括但不限于:第一终端的操作系统类型及版本、浏览器类型及版本、浏览器渲染引擎、浏览器语言、浏览器插件等。作为一个示例,第一终端的标识信息可以是第一终端的浏览器的UA(User Agent,用户代理)信息。
例如,当第一终端的操作系统类型及版本为“Windows 7”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Windows NT 6.1)AppleWebKit/537.36(KHTML,like Gecko)Chrome/67.0.3396.99 Safari/537.36”。例如,当第一终端的操作系统类型及版本为“Android 4.2.1”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Linux;Android 4.2.1;M040 Build/JOP40D)AppleWebKit/537.36(KHTML,like Gecko)Chrome/31.0.1650.59 Mobile Safari/537.36”。
然后,基于第一终端的标识信息,可以确定第一终端是否为能够安装目标连网应用的终端。其中,目标连网应用可以包括针对特定系统环境开发的授权使用开放网络服务的应用程序,例如,Android版本和IOS版本的Wi-Fi连接应用。
作为一个示例,目标连网应用可以是基于Android和IOS开发的Wi-Fi连接应用,也就是说,该目标连网应用无法安装在例如Windows等其他系统的台式计算机、笔记本电脑、平板电脑等计算机设备中。通过第一终端的标识信息可以确定第一终端的操作系统类型及版本为Windows 7,即,第一终端为无法安装该目标连网应用的终端。
最后,响应于确定出第一终端无法安装目标连网应用的终端,可以确定第一终端满足连接认证的触发条件。这里,连接认证的触发条件可以包括但不限于:无法安装目标连网应用。
步骤502,响应于确定出第一终端满足连接认证的触发条件,向第一服务 器发送连接认证请求。
在本实施例中,上述执行主体可以在第一终端满足连接认证的触发条件的情况下,向第一服务器(例如,图1所示的服务器105)发送连接认证请求。其中,连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
步骤503,接收第一服务器返回的认证图形码。
在本实施例中,上述执行主体可以接收第一服务器返回的认证图形码。其中,认证图形码可以是第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
步骤504,将认证图形码发送到第一终端。
在本实施例中,上述执行主体可以将步骤503接收到的认证图形码发送到第一终端,以便第一终端显示认证图形码。
通过在第一终端上显示认证图形码,从而可以使用安装有目标连网应用的用户终端(例如,Android手机或IOS手机)扫描第一终端上显示的认证图形码,进而可以进行网络访问的连接认证。这样,有效降低了第一终端进行连接认证的门槛,即使在第一终端不支持Portal认证或者无法安装目标连网应用的情形下,也可以实现用户通过第一终端访问网络。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括如下步骤:首先,响应于接收到第一终端发送的用于查询认证图形码的状态的查询请求,将查询请求转发到第一服务器;然后,接收第一服务器返回的查询结果,其中,查询结果可以包括认证图形码的状态码,认证图形码的状态码可以用于指示认证图像码的认证状态,认证图形码的认证状态可以包括但不限于:未被扫描、已被扫描、扫描失败、已失效、认证成功、认证失败。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码未被扫描,向第一终端发送用于提示用户使用安装有目标连网应用的第二终端扫描认证图形码的提示信息(例如,“请使用WiFi万能钥匙扫描二维码”的提示信息)。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码已被扫描,向第一终端发送用于提示用户在扫描认证图形码的终端上进行认证确认的提示信息。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码认证成功,向第一终端发送用于提示用户能够访问网络的提示信息。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码认证成功,获取网络访问请求请求的页面内容;将所获取的页面内容发送到第一终端,以便第一终端显示所获取的页面内容。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码扫描失败或认证图形码认证失败,向第一终端发送用于提示用户重新扫描认证图形码的提示信息。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出查询结果指示认证图形码已失效,向第一终端发送用于提示用户更新认证图形码以及重新扫描更新后的认证图形码的提示信息。
在本实施例的一些可选的实现方式中,第一服务器可以被配置成:接收第二服务器(例如,图1所示的服务器106)的扫描确认请求,其中,扫描确认请求可以是第二服务器响应于接收到第二终端(例如,图1所示的第二终端107、108)发送的图形码信息而发送的,图形码信息可以是第二终端通过扫描认证图形码(例如,显示在第一终端上的认证图形码)以及解析认证图形码而获得的,扫描确认请求可以包括图形码信息;将图形码信息与认证图形码的信息进行匹配生成扫描反馈信息,其中,扫描反馈信息用于指示认证图像码是否已被扫描;以及将扫描反馈信息返回第二服务器。
对应于该实现方式,该无线接入点的连接认证方法还可以包括步骤505和步骤506。
在步骤505中,上述执行主体可以接收第一服务器发送的连接放行指令,并在接收到连接放行指令后,将第一终端设置为在预设时间范围内具有网络访问权限。其中,连接放行指令可以是第一服务器响应于接收到第二服务器从第二终端接收的连接确认指令而发送的。连接确认指令可以是第二终端在扫描反馈信息指示认证图形码已被扫描的情况下向第二服务器发送的。连接确认指令和连接放行指令可以是用于允许第一终端通过网络接入设备访问网络的指令。
这里,连接确认指令和连接放行指令可以相同,也可以不同,只要连接确认指令和连接放行指令允许第一终端访问网络即可,本申请对此不作限定。
在步骤506中,上述执行主体可以将设置结果返回第一服务器。其中,设置结果可以用于指示是否将第一终端设置为在预设时间范围内具有网络访问权限。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:首先,响应于接收到第一终端的图形码更新请求,将图形码更新请求转发到第一服务器,图形码更新请求可以包括第一终端的标识信息和网络接入设备的标识信息;之后,接收第一服务器返回的更新后的认证图形码,其中,更新后的认证图形码可以是第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;最后,将更新后的认证图形码发送到第一终端,以便第一终端显示更新后的认证图形码。
本申请上述实施例提供的无线接入点的连接认证方法,通过在拦截到不具有网络访问权限的第一终端的网络访问请求并且第一终端满足连接认证的触发条件的情况下向第一服务器发送连接认证请求,然后接收第一服务器基于连接认证请求中的第一终端的标识信息和网络接入设备的标识信息生成认证图形码,最后将认证图形码发送到第一终端进行显示,从而能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。
进一步参考图6,其示出了根据本申请的应用于第一终端的无线接入点的连接认证方法的一个实施例的流程600。该无线接入点的连接认证方法可以包括以下步骤:
步骤601,向无线接入点对应的网络接入设备发送网络访问请求。
在本实施例中,第一终端不具有网络访问权限,例如不能访问互联网资源。连接认证方法的执行主体(例如,图1所示的第一终端101、102、103)可以向网络接入设备(例如,图1所示的网络接入设备104)发送网络访问请求。其中,网络访问请求可以包括例如网页浏览请求等用于访问互联网资源的请求。
这里,网络接入设备可以被配置成:响应于拦截到第一终端的网络访问请求,确定第一终端是否满足连接认证的触发条件;响应于确定出第一终端满足连接认证的触发条件,向第一服务器(例如,图1所示的服务器105)发送连接认证请求,连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
需要说明的是,网络接入设备确定第一终端是否满足连接认证的触发条件的具体过程可以参考图2的实施例中网络接入设备确定第一终端是否满足连接认证的触发条件的具体描述,在此不再赘述。
步骤602,接收网络接入设备从第一服务器接收的认证图形码。
在本实施例中,上述执行主体可以从网络接入设备接收认证图形码。其中,认证图形码可以是网络接入设备从第一服务器接收的。认证图形码可以是第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码。
步骤603,显示认证图形码。
在本实施例中,上述执行主体可以显示步骤602接收到的认证图形码,以便用户进行扫描认证。
通过在第一终端上显示认证图形码,从而可以使用安装有目标连网应用的用户终端(例如,Android手机或IOS手机)扫描第一终端上显示的认证图形码,进而可以访问网络权限的认证。这样,有效降低了第一终端进行连接认证的门槛,即使在第一终端不支持Portal认证或者无法安装目标连网应用的情形下,也可以实现用户通过第一终端访问网络。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括步骤604和步骤605。
在步骤604中,上述执行主体可以向网络接入设备发送用于查询认证图形 码的状态的查询请求。其中,查询请求可以被网络接入设备转发到第一服务器。
在步骤605中,上述执行主体可以接收网络接入设备返回的提示信息。其中,提示信息可以是网络接入设备基于从第一服务器接收的查询结果而确定的。查询结果可以包括认证图形码的状态码,认证图形码的状态码可以用于指示认证图像码的认证状态,认证图形码的认证状态可以包括但不限于:未被扫描、已被扫描、扫描失败、已失效、认证成功、认证失败。
可选地,当查询结果指示认证图形码认证成功时,该无线接入点的连接认证方法还可以包括:首先,接收网络接入设备返回的页面内容,其中,页面内容可以是网络接入设备响应于第一终端的网络访问请求而获取的;最后,显示所获取的页面内容。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:首先,向网络接入设备发送图形码更新请求,其中,图形码更新请求可以被网络接入设备转发到第一服务器,图形码更新请求可以包括第一终端的标识信息和网络接入设备的标识信息;然后,接收网络接入设备从第一服务器接收的更新后的认证图形码,其中,更新后的认证图形码可以是第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;最后,显示更新后的认证图形码。
本申请上述实施例提供的连接认证方法,通过第一终端向网络接入设备发送网络访问请求,之后网络接入设备在第一终端满足连接认证的触发条件时向第一服务器发送连接认证请求以及接收第一服务器基于连接认证请求中的第一终端的标识信息和网络接入设备的标识信息生成的认证图形码,最后第一终端接收网络接入设备转发的认证图形码并显示认证图形码,从而能够为无法进行Portal认证的终端提供网络访问连接认证,降低了用户终端进行连接认证的门槛。
继续参考图7,示出了根据本申请的应用于第二终端的无线接入点的连接认证方法的一个实施例的流程700。该无线接入点的连接认证方法可以包括以下步骤:
步骤701,扫描认证图形码,获取认证图形码的图形码信息。
在本实施例中,连接认证方法的执行主体(例如,图1所示的第二终端107、108)可以扫描认证图形码,以获取认证图形码的图形码信息。其中,认证图形码可以是用于对第一终端(例如,图1所示的第一终端101、102、103)的网络访问权限进行认证的图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
步骤702,将图形码信息发送到第二服务器。
在本实施例中,上述执行主体可以将步骤701获取的图形码信息发送到第二服务器(例如,图1所示的服务器106)。这里,第二服务器可以被配置成:响应于接收到图形码信息,向第一服务器(例如,图1所示的服务器105)发送扫描确认请求;接收第一服务器返回的扫描反馈信息。其中,扫描确认请求可以包括图形码信息。
在本实施例中,第一服务器可以存储有认证图形码。扫描反馈信息可以由第一服务器基于图形码信息与存储的认证图形码的信息的匹配结果生成的。
其中,认证图形码可以由第一服务器通过如下步骤生成:
第一步,接收网络接入设备(例如,图1所示的网络接入设备104)发送的连接认证请求。其中,连接认证请求可以是网络接入设备在拦截到不具有网络访问权限的第一终端的网络访问请求以及确定出第一终端满足连接认证的触发条件的情况下发送的。连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
第二步,基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。
在本实施例的一些可选的实现方式中,认证图形码可以被显示在第一终端上。其中,认证图形码可以通过如下步骤被显示在第一终端上:第一服务器将认证图形码发送到网络接入设备;网络接入设备将认证图形码发送到第一终端; 第一终端显示认证图形码。
需要说明的是,认证图形码可以是显示在第一终端上的认证图形码,也可以是以其他形式展示的认证图形码,例如,打印出来的认证图形码等,本申请对此不作具体限定。
在本实施例的一些可选的实现方式中,在步骤702之前,该无线接入点的连接认证方法还可以包括:检测图形码信息是否由目标连网应用获取;若图形码信息不是由目标连网应用获取,则确定第二终端是否安装有目标连网应用;若第二终端安装有目标连网应用,则启动目标连网应用。
在本实施例的一些可选的实现方式中,在步骤702之前,该无线接入点的连接认证方法还可以包括:若第二终端未安装有目标连网应用,则显示用于提示用户下载目标连网应用的提示信息。
这里,提示信息可以是目标连网应用的下载页面,也可以是引导用户进入目标连网应用的下载界面的提示信息(例如,“前往应用市场下载WiFi万能钥匙”的提示信息)。
在本实施例的一些可选的实现方式中,在步骤702之前,该无线接入点的连接认证方法还可以包括:响应于检测到图形码信息由目标连网应用获取,检测目标连网应用的用户登录状态;响应于确定出目标连网应用的用户登录状态为未登录,显示用于提示用户登录的提示信息。其中,用户登录状态可以包括已登录或未登录。
由于在连接认证过程中,通常需要获取用户的身份信息(例如,手机号码等),因此,通过检测用户的登录状态,便于获取用户的相关身份信息(在告知用户的前提下)。
步骤703,接收第二服务器返回的扫描反馈信息。
在本实施例中,上述执行主体可以接收第二服务器返回的扫描反馈信息。其中,扫描反馈信息可以用于指示认证图形码是否被扫描成功。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:响应于确定出扫描反馈信息指示认证图形码扫描失败,显示用于提示用户重新扫描认证图形码的提示信息(例如,“服务器开小差了,没有扫描成功,请重新扫描图形码~”的提示信息)。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括:响应于确定出扫描反馈信息指示认证图形码已失效,显示用于提示用户通过第一设备更新认证图形码的提示信息(例如,“图形码已失效了,请点击图形码更新之后再次扫描”的提示信息)。
步骤704,响应于确定出扫描反馈信息指示认证图像码已被扫描,向第二服务器发送连接确认指令。
在本实施例中,上述执行主体可以在扫描反馈信息指示认证图形码已被扫描的情况下,向第二服务器发送连接确认指令(也可以称为放行指令)。其中,连接确认指令可以是用于允许第一终端通过网络接入设备访问网络的指令。这里,第二服务器可以被配置成:将连接确认指令转发到第一服务器;接收第一服务器返回的指令执行结果。第一服务器可以被配置成:响应于接收到连接确认指令,向网络接入设备发送连接放行指令,连接放行指令用于将第一终端设置为在预设时间段内具有网络访问权限连接放行指令;接收网络接入设备返回的设置结果,作为指令执行结果。
这里,连接确认指令和连接放行指令可以相同,也可以不同,只要连接确认指令和连接放行指令能够允许第一终端访问网络即可,本申请对此不作限定。
步骤705,接收第二服务器返回的指令执行结果。
在本实施例中,上述执行主体可以接收第二服务器返回的指令执行结果。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出指令执行结果指示第一终端具有网络访问权限,显示用于提示用户能够使用第一终端访问网络的提示信息(例如,“认证成功您可以使用电脑浏览网页了”的提示信息)。
可选地,该无线接入点的连接认证方法还可以包括:响应于确定出指令执行结果指示第一终端不具有网络访问权限,显示用于提示用户重新扫描认证图形码的提示信息(例如,“认证失败请您重新进行认证”的提示信息)。
本申请上述实施例提供的无线接入点的连接认证方法,通过扫描获取认证图形码的图形码信息,然后将图形码信息发送到第二服务器进行扫描确认,以及接收第二服务器返回的扫描反馈信息,从而可以通过第二终端访问网络权限的认证,使得无法进行Portal认证的终端能够获得网络访问权限,降低了用户 终端进行连接认证的门槛。
进一步参考图8,其示出了根据本申请的应用于第二服务器的无线接入点的连接认证方法的一个实施例的流程800。该无线接入点的连接认证方法可以包括以下步骤:
步骤801,响应于接收到第二终端发送的图形码信息,向第一服务器发送扫描确认请求。
在本实施例中,无线接入点的连接认证方法的执行主体(例如,图1所示的服务器106)可以在接收到第二终端(例如,图1所示的第二终端107、108)发送的图形码信息后,向第一服务器(例如,图1所示的第一服务器105)发送扫描确认请求。其中,图形码信息可以是第二终端通过扫描认证图形码以及解析认证图形码而获得的。认证图形码可以是用于对第一终端(例如,图1所示的第一终端101、102、103)的网络访问权限进行认证的图形码。扫描确认请求可以包括图形码信息。
这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
步骤802,接收第一服务器返回的扫描反馈信息以及将扫描反馈信息返回第二终端。
在本实施例中,上述执行主体可以接收第一服务器返回的扫描反馈信息,以及将扫描反馈信息返回第二终端。其中,第一服务器可以存储有认证图形码。扫描反馈信息可以由第一服务器基于图形码信息与认证图形码的信息的匹配结果生成的。扫描反馈信息用于指示认证图形码是否已被扫描。
在本实施例中,认证图形码可以由第一服务器通过如下步骤生成:
第一步,接收网络接入设备(例如,图1所示的网络接入设备104)发送的连接认证请求。其中,连接认证请求可以是网络接入设备在拦截到不具有网络访问权限的第一终端的网络访问请求以及确定出第一终端满足连接认证的触发条件的情况下发送的。连接认证请求可以包括第一终端的标识信息和网络 接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
第二步,基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。
在本实施例的一些可选的实现方式中,认证图形码可以被显示在第一终端上。其中,认证图形码可以通过如下步骤被显示在第一终端上:第一服务器将认证图形码发送到网络接入设备;网络接入设备将认证图形码发送到第一终端;第一终端显示认证图形码。
需要说明的是,认证图形码可以是显示在第一终端上的认证图形码,也可以是以其他形式展示的认证图形码,例如,打印出来的认证图形码等,本申请对此不作具体限定。
步骤803,响应于接收到第二终端发送的连接确认指令,将连接确认指令转发到第一服务器。
在本实施例中,上述执行主体可以响应于接收到第二终端发送的访问网络连接确认指令,将连接确认指令转发到第一服务器。其中,连接确认指令可以是第二终端响应于确定出扫描反馈信息指示认证图形码已被扫描而发送的。连接确认指令可以用于允许第一终端通过网络接入设备访问网络。
步骤804,接收第一服务器返回的指令执行结果,以及将指令执行结果返回第二终端。
在本实施例中,上述执行主体可以接收第一服务器返回的指令执行结果,以及将指令执行结果返回第二终端。这里,第一服务器可以被配置成:响应于接收到连接确认指令,向网络接入设备发送连接放行指令,连接放行指令用于将第一终端设置为在预设时间段内具有网络访问权限连接放行指令;接收网络接入设备返回的设置结果,作为指令执行结果。
这里,连接确认指令和连接放行指令可以相同,也可以不同,只要连接确认指令和连接放行指令能够允许第一终端访问网络即可,本申请对此不作限定。
在本实施例的一些可选的实现方式中,第二终端可以被配置成:检测图形码信息是否由目标连网应用获取;若图形码信息不是由目标连网应用获取,则 确定第二终端是否安装有目标连网应用;若第二终端安装有目标连网应用,则启动目标连网应用。
可选地,第二终端还可以被配置成:若第二终端未安装有目标连网应用,则显示用于提示用户下载目标连网应用的提示信息。
这里,提示信息可以是目标连网应用的下载页面,也可以是引导用户进入目标连网应用的下载界面的提示信息(例如,“前往应用市场下载WiFi万能钥匙”的提示信息)。
可选地,第二终端还可以被配置成:响应于检测到图形码信息由目标连网应用获取,检测目标连网应用的用户登录状态;响应于确定出目标连网应用的用户登录状态为未登录,显示用于提示用户登录的提示信息。其中,用户登录状态可以包括已登录或未登录。
由于在连接认证过程中,通常需要获取用户的身份信息(例如,手机号码等),因此,通过检测用户的登录状态,便于获取用户的相关身份信息(在告知用户的前提下)。
本申请上述实施例提供的无线接入点的连接认证方法,通过在接收到第二终端发送的图形码信息后向第一服务器发送扫描确认请求,然后将接收第一服务器返回的扫描反馈信息以及将扫描反馈信息返回第二终端,从而可以通过第二终端进行网络访问的连接认证,使得无法进行Portal认证的终端能够获得网络访问权限,降低了用户终端进行连接认证的门槛。
进一步参考图9,其示出了根据本申请的无线接入点的连接认证方法的一个实施例的时序900。该无线接入点的连接认证方法可以包括以下步骤:
在步骤901中,第一终端(例如,图1所示的第一终端101、102、103)可以向无线接入点对应的网络接入设备(例如,图1所示的网络接入设备104)发送网络访问请求。其中,第一终端不具有网络访问权限,网络访问请求可以包括用于访问互联网资源的请求。例如,用于浏览网页的网页浏览请求等。
在步骤902中,网络接入设备可以拦截第一终端的网络访问请求,以及在拦截到网络访问请求后确定第一终端是否满足连接认证的触发条件。
在本实施例的一些可选的实现方式中,步骤902具体可以包括如下步骤:
第一步,获取第一终端的标识信息。这里,第一终端的标识信息可以包括但不限于:第一终端的操作系统类型及版本、浏览器类型及版本、浏览器渲染引擎、浏览器语言、浏览器插件等。作为一个示例,第一终端的浏览器标识信息可以是第一终端的浏览器的UA(User Agent,用户代理)信息。
例如,当第一终端的操作系统类型及版本为“Windows 7”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Windows NT 6.1)AppleWebKit/537.36(KHTML,like Gecko)Chrome/67.0.3396.99 Safari/537.36”。例如,当第一终端的操作系统类型及版本为“Android 4.2.1”、浏览器类型为“Chrome”时,第一终端的标识信息可以包括如下字符串“Mozilla/5.0(Linux;Android 4.2.1;M040 Build/JOP40D)AppleWebKit/537.36(KHTML,like Gecko)Chrome/31.0.1650.59 Mobile Safari/537.36”。
第二步,基于第一终端的标识信息,可以确定第一终端是否为能够安装目标连网应用的终端。其中,目标连网应用可以包括针对特定系统环境开发的授权使用开放网络服务的应用程序,例如,Android版本和IOS版本的Wi-Fi连接应用。
作为一个示例,目标连网应用可以是基于Android和IOS开发的Wi-Fi连接应用,也就是说,该目标连网应用无法安装在例如Windows等其他系统的台式计算机、笔记本电脑、平板电脑等计算机设备中。通过第一终端的标识信息可以确定第一终端的操作系统类型及版本为Windows 7,即,第一终端为无法安装该目标连网应用的终端。
第三步,响应于确定出第一终端无法安装目标连网应用的终端,可以确定第一终端满足连接认证的触发条件。这里,连接认证的触发条件可以包括但不限于:无法安装目标连网应用。
在步骤903中,网络接入设备可以在第一终端满足连接认证的触发条件的情况下,向第一服务器(例如,图1所示的服务器105)发送连接认证请求。其中,连接认证请求可以包括第一终端的标识信息和网络接入设备的标识信息。第一终端的标识信息可以包括第一终端的设备标识,例如,第一终端的MAC地址。网络接入设备的标识信息可以包括网络接入设备的设备标识,例如,网络接入设备的MAC地址。
在步骤904中,第一服务器可以利用连接认证请求中的第一终端的标识信息和网络接入设备的标识信息,生成认证图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
在步骤905中,第一服务器可以将步骤904生成的认证图形码发送到网络接入设备。
在步骤906中,网络接入设备可以将步骤905接收到的认证图形码转发到第一终端。
在步骤907中,第一终端可以显示认证图形码。
通过在第一终端上显示认证图形码,从而可以使用安装有目标连网应用的用户终端(例如,Android手机或IOS手机)扫描第一终端上显示的认证图形码,进而可以访问网络权限的认证。这样,有效降低了第一终端进行连接认证的门槛,即使在第一终端不支持Portal认证或者无法安装目标连网应用的情形下,也可以实现用户通过第一终端访问网络。
在本实施例的一些可选的实现方式中,该无线接入点的连接认证方法还可以包括步骤908至步骤923。
在步骤908中,第二终端(例如,图1所示的第二终端107、108)可以扫描认证图形码,以获取认证图形码的图形码信息。其中,认证图形码可以是用于对第一终端的网络访问权限进行认证的图形码。
需要说明的是,认证图形码可以是显示在第一终端上的认证图形码,也可以是以其他形式展示的认证图形码,例如,打印出来的认证图形码等,本申请对此不作具体限定。
在步骤909中,第二终端可以将步骤908获取的图形码信息发送到第二服务器(例如,图1所示的服务器106)。
可选地,在步骤909之前,该无线接入点的连接认证方法还可以包括:第二终端可以检测图形码信息是否由目标连网应用获取;若图形码信息不是由目标连网应用获取,则第二终端可以确定第二终端是否安装有目标连网应用;若 第二终端安装有目标连网应用,则第二终端可以启动目标连网应用。
可选地,在步骤909之前,该无线接入点的连接认证方法还可以包括:若第二终端未安装有目标连网应用,则第二终端可以显示用于提示用户下载目标连网应用的提示信息。这里,提示信息可以是目标连网应用的下载页面,也可以是引导用户进入目标连网应用的下载界面的提示信息(例如,“前往应用市场下载WiFi万能钥匙”的提示信息)。
可选地,在步骤909之前,该无线接入点的连接认证方法还可以包括:响应于检测到图形码信息由目标连网应用获取,第二终端还可以检测目标连网应用的用户登录状态;若目标连网应用的用户登录状态为未登录,则第二终端可以显示用于提示用户登录的提示信息。其中,用户登录状态可以包括已登录或未登录。
由于在连接认证过程中,通常需要获取用户的身份信息(例如,手机号码等),因此,通过检测用户的登录状态,便于获取用户的相关身份信息(在告知用户的前提下)。
在步骤910中,第二服务器可以在接收到第二终端发送的图形码信息后,向第一服务器发送扫描确认请求。其中,扫描确认请求可以包括上述图形码信息。
在步骤911中,第一服务器可以将扫描确认请求中的图形码信息与认证图形码的信息进行比较,来确定扫描确认请求中的图形码信息与认证图形码的信息是否匹配,以及基于匹配结果生成扫描反馈信息返回第二服务器。其中,扫描反馈信息可以用于指示认证图形码是否被扫描成功。
可选地,该无线接入点的连接认证方法还可以包括:若扫描确认请求中的图形码信息与认证图形码的信息匹配,则第一服务器可以将认证图形码的状态码赋予指示认证图形码已被扫描的参数值(例如,1)。
这里,认证图形码的状态码可以用于表征认证图形码的认证状态。认证图形码的认证状态可以包括但不限于:未被扫描、已被扫描、扫描失败、已失效、认证成功、认证失败。认证图形码的状态码可以存储在第一服务器中,认证图形码的状态码的初始值可以是指示认证图形码未被扫描的参数值(例如,0)。例如,可以在认证图形码生成之后被预设(或初始化)为认证图形码未被扫描 的参数值。
可选地,该无线接入点的连接认证方法还可以包括:若图形码信息与认证图形码的信息不匹配,则第一服务器可以将认证图形码的状态码赋予指示认证图形码扫描失败的参数值(例如,3)。
可选地,图形码信息可以包括时间戳,认证图形码可以具有有效期(例如,5分钟)。该无线接入点的连接认证方法还可以包括:若图形码信息的时间戳对应的时刻超出认证图形码的有效期,则第一服务器可以将认证图形码的状态码赋予指示认证图形码已失效的参数值(例如,5)。
在步骤912中,第二服务器可以将扫描反馈信息返回第二终端,以便第二终端根据扫描反馈信息显示相应的提示信息。
可选地,该无线接入点的连接认证方法还可以包括:若扫描反馈信息指示认证图形码扫描失败,则第二终端可以显示用于提示用户重新扫描认证图形码的提示信息(例如,“服务器开小差了,没有扫描成功,请重新扫描二维码~”的提示信息)。
可选地,该无线接入点的连接认证方法还可以包括:若扫描反馈信息指示认证图形码已失效,则第二终端可以显示用于提示用户通过第一设备更新认证图形码的提示信息(例如,“二维码已失效了,请点击二维码更新之后再次扫描”的提示信息)。
在步骤913中,第二终端可以在扫描反馈信息指示认证图形码已被扫描的情况下,向第二服务器发送连接确认指令(也可以称为放行指令)。其中,连接确认指令可以是用于允许第一终端通过网络接入设备访问网络的指令。
在步骤914中,第二服务器可以在接收到第二终端发送的连接确认指令后,将连接确认指令转发到第一服务器。
在步骤915中,第一服务器可以在接收到第二服务器转发的连接确认指令后,向网络接入设备发送连接放行指令。其中,连接放行指令可以是用于允许第一终端通过网络接入设备访问网络的指令。
在步骤916中,网络接入设备可以在接收到第一服务器发送的连接放行指令后,将第一终端设置为在预设时间范围内(例如,24小时内、1周内等)具有网络访问权限,然后将设置结果作为执行结果返回第一服务器。其中,执行 结果可以用于指示是否将第一终端设置为在预设时间范围内具有网络访问权限。
在步骤917中,第一服务器可以将执行结果返回第二服务器。
可选地,该无线接入点的连接认证方法还可以包括:若执行结果(例如,“设置成功”)指示第一终端具有网络访问权限,则第一服务器可以将认证图形码的状态码赋予指示认证图形码认证成功的参数值(例如,2)。
可选地,该无线接入点的连接认证方法还可以包括:若执行结果(例如,“设置失败”)指示第一终端不具有网络访问权限,则第一服务器可以将认证图形码的状态码赋予指示认证图形码认证失败的参数值(例如,4)。
在步骤918中,第二终端可以接收第二服务器转发的执行结果。
可选地,该无线接入点的连接认证方法还可以包括:若执行结果指示第一终端具有网络访问权限,则第二终端可以显示用于提示用户能够使用第一终端访问网络的提示信息(例如,“认证成功您可以使用电脑浏览网页了”的提示信息)。
可选地,该无线接入点的连接认证方法还可以包括:若指令执行结果指示第一终端不具有网络访问权限,则第二终端可以显示用于提示用户重新扫描认证图形码的提示信息(例如,“认证失败请您重新进行认证”的提示信息)。
在步骤919中,第一终端可以定时向网络接入设备发送用于查询认证图形码状态的查询请求。
在步骤920中,网络接入设备可以将步骤919的查询请求转发到第一服务器。
在步骤921中,网络接入设备可以获取第一服务器返回的查询结果。其中,查询结果可以包括认证图形码的状态码。
在步骤922中,网络接入设备可以根据查询结果向第一终端发送对应的提示信息。
可选地,步骤922具体可以包括:若查询结果指示认证图形码未被扫描,则网络接入设备可以向第一终端发送用于提示用户使用安装有目标连网应用的第二终端扫描认证图形码的提示信息。
可选地,步骤922具体可以包括:若查询结果指示认证图形码已被扫描, 则网络接入设备可以向第一终端发送用于提示用户在扫描认证图形码的终端上进行认证确认的提示信息。
可选地,步骤922具体可以包括:若查询结果指示认证图形码认证成功,则网络接入设备可以向第一终端发送用于提示用户能够访问网络的提示信息。
可选地,步骤922具体可以包括:若查询结果指示认证图形码认证成功,则网络接入设备可以获取网络访问请求请求的页面内容,以及将所获取的页面内容发送到第一终端,以便第一终端显示所获取的页面内容。
可选地,步骤922具体可以包括:若查询结果指示认证图形码扫描失败或认证图形码认证失败,则网络接入设备可以向第一终端发送用于提示用户重新扫描认证图形码的提示信息。
可选地,步骤922具体可以包括:若查询结果指示认证图形码已失效,则网络接入设备可以向第一终端发送用于提示用户更新认证图形码以及重新扫描更新后的认证图形码的提示信息。
在步骤923中,第一终端可以显示网络接入设备发送的提示信息。
可选地,第一终端还可以显示网络接入设备获取的页面内容。
可选地,该无线接入点的连接认证方法还可以包括:
首先,第一终端可以向网络接入设备发送图形码更新请求,图形码更新请求可以包括第一终端的标识信息和网络接入设备的标识信息;之后,第一服务器可以接收网络接入设备转发的图形码更新请求,基于第一终端的标识信息和网络接入设备的标识信息生成更新后的图形码,以及将更新后的认证图形码发送到网络接入设备;最后,第一终端可以接收网络接入设备转发的更新后的认证图形码,以及显示更新后的认证图形码。
本申请上述实施例提供的无线接入点的连接认证方法,通过网络接入设备拦截不具有网络访问权限的第一终端的网络访问请求并且在第一终端满足连接认证的触发条件的情况下向第一服务器发送连接认证请求,然后第一服务器基于连接认证请求中的第一终端的标识信息和网络接入设备的标识信息生成认证图形码并将认证图形码发送到网络接入设备,最后第一终端接收并显示认证图形码,从而能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。
进一步参考图10,其示出了根据本申请的无线接入点的连接认证方法的另一实施例的时序1000。该无线接入点的连接认证方法可以包括以下步骤:
在步骤1001中,第二终端(例如,图1所示的第二终端107、108)可以扫描认证图形码,以获取认证图形码的图形码信息。其中,认证图形码可以是用于对第一终端的网络访问权限进行认证的图形码。这里,图形码可以包括按照预设的图形编码规则对需要存储的数据(例如,标识信息)进行编码处理后获得的图形编码。作为示例,图形码可以包括但不限于:条形码、二维码、立体二维码、动态二维码、三维码或其他任意适用的能用于解析特定内容的图形码。本实施例中,图形码可以是二维码。
需要说明的是,认证图形码可以是显示在第一终端上的认证图形码,也可以是以其他形式展示的认证图形码,例如,打印出来的认证图形码等,本申请对此不作具体限定。
在步骤1002中,第二终端可以将步骤1001获取的图形码信息发送到第二服务器(例如,图1所示的服务器106)。
在步骤1003中,第二服务器可以在接收到第二终端发送的图形码信息后,向第一服务器发送扫描确认请求。其中,扫描确认请求可以包括上述图形码信息。
在步骤1004中,第一服务器可以将扫描确认请求中的图形码信息与认证图形码的信息进行比较,来确定扫描确认请求中的图形码信息与认证图形码的信息是否匹配,以及基于匹配结果生成扫描反馈信息返回第二服务器。其中,扫描反馈信息可以用于指示认证图形码是否被扫描成功。
在步骤1005中,第二服务器可以将扫描反馈信息返回第二终端,以便第二终端根据扫描反馈信息显示相应的提示信息。
在步骤1006中,第二终端可以在扫描反馈信息指示认证图形码已被扫描的情况下,向第二服务器发送连接确认指令(也可以称为放行指令)。其中,连接确认指令可以是用于允许第一终端通过网络接入设备访问网络的指令。
在步骤1007中,第二服务器可以在接收到第二终端发送的连接确认指令后,将连接确认指令转发到第一服务器。
在步骤1008中,第一服务器可以在接收到第二服务器转发的连接确认指令后,向网络接入设备发送连接放行指令。其中,连接放行指令可以是用于允许第一终端通过网络接入设备访问网络的指令。
在步骤1009中,网络接入设备可以在接收到第一服务器发送的连接放行指令后,将第一终端设置为在预设时间范围内(例如,24小时内、1周内等)具有网络访问权限,然后将设置结果作为执行结果返回第一服务器。其中,执行结果可以用于指示是否将第一终端设置为在预设时间范围内具有网络访问权限。
在步骤1010中,第一服务器可以将执行结果返回第二服务器。
在步骤1011中,第二终端可以接收第二服务器转发的执行结果。
本申请上述实施例提供的无线接入点的连接认证方法,通过第二终端扫描认证图形码获取图形码信息并将图形码信息通过第二服务器转发到第一服务器,之后第二终端接收返回的扫描反馈信息并在扫描反馈信息指示认证二维码已被扫描的情况下发送用于允许第一终端访问网络的放行指令,从而能够为无法进行Portal认证的终端提供网络访问的连接认证,降低了用户终端进行连接认证的门槛。
继续参考图11,作为对图2和图3所示方法的实现,本申请提供了一种无线接入点的连接认证装置的一个实施例,该装置实施例与图2所示的方法实施例相对应,该装置具体可以应用于第一服务器中。
如图11所示,本实施例的连接认证装置1100可以包括请求接收单元1101、图形码生成单元1102和图形码发送单元1103。其中,请求接收单元1101被配置成接收无线接入点对应的网络接入设备发送的连接认证请求,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;图形码生成单元1102被配置成基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码;而图形码发送单元1103被配置成将认证图形码发送到网络接入设备。
在本实施例中,请求接收单元1101、图形码生成单元1102和图形码发送单元1103的处理过程以及实现效果可以参考图2所示的方法实施例中对应的步骤的描述,在此不再赘述。
下面参考图12,其示出了适于用来实现本申请各实施例的网络设备(例如,图1所示的第一终端101、102、103,第二终端107、108,网络接入设备104和服务器105、106)的计算机系统1200的结构示意图。图12示出的网络设备仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。
如图12所示,计算机系统1200包括一个或多个中央处理单元(CPU)1201,其可以根据存储在只读存储器(ROM)1202中的程序或者从存储部分1208加载到随机访问存储器(RAM)1203中的程序而执行各种适当的动作和处理。在RAM 1203中,还存储有系统1200操作所需的各种程序和数据。CPU 1201、ROM 1202以及RAM 1203通过总线1204彼此相连。输入/输出(I/O)接口1205也连接至总线1204。
以下部件连接至I/O接口1205:包括摄像头、键盘、鼠标等的输入部分1206;包括诸如有机发光二极管(OLED)显示器、液晶显示器(LCD)等以及扬声器等的输出部分1207;包括硬盘等的存储部分1208;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分1209。通信部分1209经由诸如因特网的网络执行通信处理。驱动器1210也根据需要连接至I/O接口1205。可拆卸介质1211,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器1210上,以便于从其上读出的计算机程序根据需要被安装入存储部分1208。
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分1209从网络上被下载和安装,和/或从可拆卸介质1211被安装。在该计算机程序被中央处理单元(CPU)1201执行时,执行本申请的方法中限定的上述功能。
需要说明的是,本申请所述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包 括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本申请中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本申请中,计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:无线、电线、光缆、RF等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言或其组合来编写用于执行本申请的操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言-诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言-诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)-连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
附图中的流程图和框图,图示了按照本申请各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的 是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本申请实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元也可以设置在处理器中,例如,可以描述为:一种处理器包括请求接收单元、图形码生成单元和图形码发送单元。其中,这些单元的名称在某种情况下并不构成对该单元本身的限定,例如,请求接收单元还可以被描述为“接收网络接入设备发送的连接认证请求的单元”。
作为另一方面,本申请还提供了一种计算机可读介质,该计算机可读介质可以是上述实施例中描述的第一终端、第二终端、网络接入设备、第一服务器或第二服务器中所包含的;也可以是单独存在,而未装配入该第一终端、第二终端、网络接入设备、第一服务器或第二服务器中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该第一服务器执行时,使得该第一服务器:接收无线接入点对应的网络接入设备发送的连接认证请求,其中,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;基于第一终端的标识信息和网络接入设备的标识信息,生成认证图形码;将认证图形码发送到网络接入设备。当上述一个或者多个程序被该网络接入设备执行时,使得该网络接入设备:响应于拦截到不具有网络访问权限的第一终端的网络访问请求,确定第一终端是否满足连接认证的触发条件;响应于确定出第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;接收第一服务器返回的认证图形码,其中,认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;将认证图形码发送到第一终端。当上述一个或者多个程序被该第一终端执行时,使得该第一终端:向网络接入设备发送网络访问请求,其中,网络接入设备被配置成:响应于拦截到不具有网络访问权限的第一终端的网络访问请求,确定第一终端是否满足连接认证的触发条件;响应于确定出第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,连接认证请求包括第一终端的标识信息和网络接入设备的标识信息;接收网络接入设备从第一服务器接收的认证图形码,其中,认证图形码为第一服 务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;显示认证图形码。当上述一个或者多个程序被该第二终端执行时,使得该第二终端:扫描认证图形码,获取认证图形码的图形码信息;将图形码信息发送到第二服务器;接收第二服务器返回的扫描反馈信息,扫描反馈信息用于指示认证图形码是否已被扫描,认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;响应于确定出扫描反馈信息指示认证图形码已被扫描,向第二服务器发送连接确认指令,连接确认指令用于允许第一终端通过网络接入设备访问网络;接收第二服务器返回的指令执行结果。当上述一个或者多个程序被该第二服务器执行时,使得该第二服务器:响应于接收到第二终端发送的图形码信息,向第一服务器发送扫描确认请求,其中,扫描确认请求包括图形码信息;接收第一服务器返回的扫描反馈信息以及将扫描反馈信息返回第二终端,其中,扫描反馈信息用于指示认证图形码是否已被扫描,认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;响应于接收到第二终端发送的连接确认指令,将连接确认指令转发到第一服务器,其中,连接确认指令用于允许第一终端通过网络接入设备访问网络;接收第一服务器返回的指令执行结果,以及将指令执行结果返回第二终端。
以上描述仅为本申请的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本申请中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离上述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本申请中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。

Claims (49)

  1. 一种无线接入点的连接认证方法,应用于第一服务器,所述方法包括:
    接收无线接入点对应的网络接入设备发送的连接认证请求,其中,所述连接认证请求包括第一终端的标识信息和所述网络接入设备的标识信息;
    基于所述第一终端的标识信息和所述网络接入设备的标识信息,生成认证图形码;
    将所述认证图形码发送到所述网络接入设备。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    接收所述网络接入设备发送的查询请求;
    查询所述认证图形码的状态得到查询结果,其中,所述查询结果包括所述认证图形码的状态码,所述认证图形码的状态码用于指示所述认证图形码的认证状态;
    将所述查询结果发送到所述网络接入设备。
  3. 根据权利要求2所述的方法,其中,所述认证图形码的状态码包括指示所述认证图形码未被扫描的参数值;以及
    所述方法还包括:
    接收第二服务器发送的扫描确认请求,其中,所述扫描确认请求包括图形码信息;
    响应于确定出所述图形码信息与所述认证图形码的信息匹配,将所述认证图形码的状态码赋予指示所述认证图形码已被扫描的参数值。
  4. 根据权利要求3所述的方法,其中,所述图形码信息包括时间戳,所述认证图形码具有有效期;以及
    所述方法还包括:
    响应于确定出所述图形码信息的时间戳对应的时刻超出所述认证图形码的有效期,将所述认证图形码的状态码赋予指示所述认证图形码已失效的参数值。
  5. 根据权利要求3所述的方法,其中,所述方法还包括:
    响应于接收到所述第二服务器发送的连接确认指令,向所述网络接入设备发送连接放行指令,其中,所述连接放行指令用于允许所述第一终端通过所述网络接入设备访问网络;
    接收所述网络接入设备返回的执行结果。
  6. 根据权利要求5所述的方法,其中,所述方法还包括:
    响应于确定出所述执行结果指示所述第一终端具有网络访问权限,将所述认证图形码的状态码赋予指示所述认证图形码认证成功的参数值。
  7. 根据权利要求5所述的方法,其中,所述方法还包括:
    响应于确定出所述执行结果指示所述第一终端不具有网络访问权限,将所述认证图形码的状态码赋予指示所述认证图形码认证失败的参数值。
  8. 根据权利要求1所述的方法,其中,所述方法还包括:
    接收所述网络接入设备发送的图形码更新请求,其中,所述图形码更新请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    基于所述第一终端的标识信息和所述网络接入设备的标识信息,生成更新后的图形码;
    将更新后的认证图形码发送到所述网络接入设备。
  9. 一种无线接入点的连接认证方法,应用于无线接入点对应的网络接入设备,所述方法包括:
    响应于拦截到不具有网络访问权限的第一终端的网络访问请求,确定所述第一终端是否满足连接认证的触发条件;
    响应于所述第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,所述连接认证请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    接收所述第一服务器返回的认证图形码,其中,所述认证图形码为所述第一服 务器基于所述第一终端的标识信息和所述网络接入设备的标识信息生成的图形码;
    将所述认证图形码发送到所述第一终端。
  10. 根据权利要求9所述的方法,其中,所述方法还包括:
    响应于接收到所述第一终端发送的用于查询所述认证图形码的状态的查询请求,将所述查询请求转发到所述第一服务器;
    接收所述第一服务器返回的查询结果,其中,所述查询结果包括所述认证图形码的状态码,所述认证图形码的状态码用于指示所述认证图形码的认证状态。
  11. 根据权利要求9所述的方法,其中,所述方法还包括:
    响应于接收到所述第一服务器发送的连接放行指令,将所述第一终端设置为在预设时间范围内具有网络访问权限,其中,所述连接放行指令用于允许所述第一终端通过所述网络接入设备访问网络;
    将设置结果返回所述第一服务器。
  12. 根据权利要求10所述的方法,其中,所述方法还包括:
    响应于确定出所述查询结果指示所述认证图形码认证成功,获取所述网络访问请求请求的页面内容;
    将所获取的页面内容发送到所述第一终端。
  13. 根据权利要求9所述的方法,其中,所述确定所述第一终端是否满足连接认证的触发条件,包括:
    获取所述第一终端的标识信息;
    基于所述第一终端的标识信息,确定所述第一终端是否为能够安装目标连网应用的终端;
    响应于确定出所述第一终端无法安装目标连网应用的终端,确定所述第一终端满足连接认证的触发条件。
  14. 根据权利要求9所述的方法,其中,所述方法还包括:
    响应于接收到所述第一终端的图形码更新请求,将所述图形码更新请求转发到所述第一服务器,所述图形码更新请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    接收所述第一服务器返回的更新后的认证图形码,其中,更新后的认证图形码为所述第一服务器基于所述第一终端的标识信息和所述网络接入设备的标识信息生成的图形码;
    将更新后的认证图形码发送到所述第一终端。
  15. 一种连接认证方法,应用于不具有网络访问权限的第一终端,所述方法包括:
    向网络接入设备发送网络访问请求,其中,所述网络接入设备被配置成:响应于拦截到所述网络访问请求,确定所述第一终端是否满足连接认证的触发条件;响应于确定出所述第一终端满足连接认证的触发条件,向第一服务器发送连接认证请求,所述连接认证请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    接收所述网络接入设备发送的认证图形码,其中,所述认证图形码为所述第一服务器基于所述第一终端的标识信息和所述网络接入设备的标识信息生成的图形码;
    显示所述认证图形码。
  16. 根据权利要求15所述的方法,其中,所述方法还包括:
    向所述网络接入设备发送用于查询所述认证图形码的状态的查询请求;
    接收所述网络接入设备返回的提示信息,其中,所述提示信息是所述网络接入设备基于从所述第一服务器接收的查询结果而确定的,其中,所述查询结果包括所述认证图形码的状态码,所述认证图形码的状态码用于指示所述认证图形码的认证状态。
  17. 根据权利要求16所述的方法,其中,所述方法还包括:
    接收所述网络接入设备返回的所述网络访问请求请求的页面内容;
    显示所获取的页面内容。
  18. 根据权利要求15所述的方法,其中,所述方法还包括:
    向所述网络接入设备发送图形码更新请求,其中,所述图形码更新请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    接收所述网络接入设备返回的更新后的认证图形码,其中,更新后的认证图形码是所述第一服务器基于所述第一终端的标识信息和所述网络接入设备的标识信息生成的图形码;
    显示更新后的认证图形码。
  19. 一种连接认证方法,应用于第二终端,所述方法包括:
    扫描认证图形码,获取所述认证图形码的图形码信息;
    将所述图形码信息发送到第二服务器;
    接收所述第二服务器返回的扫描反馈信息,所述扫描反馈信息用于指示认证图形码是否已被扫描,所述认证图形码为第一服务器基于第一终端的标识信息和网络接入设备的标识信息生成的图形码;
    响应于确定出所述扫描反馈信息指示认证图形码已被扫描,向所述第二服务器发送连接确认指令,所述连接确认指令用于允许所述第一终端通过所述网络接入设备访问网络;
    接收所述第二服务器返回的指令执行结果。
  20. 根据权利要求19所述的方法,其中,所述方法还包括:
    响应于确定出所述指令执行结果指示所述第一终端具有网络访问权限,显示用于提示用户能够使用所述第一终端访问网络的提示信息。
  21. 根据权利要求19所述的方法,其中,所述方法还包括:
    响应于确定出所述指令执行结果指示所述第一终端不具有网络访问权限,显示用于提示用户重新扫描所述认证图形码的提示信息。
  22. 根据权利要求19所述的方法,其中,所述方法还包括:
    响应于确定出所述扫描反馈信息指示所述认证图形码已失效,显示用于提示用户通过所述第一设备更新所述认证图形码的提示信息。
  23. 根据权利要求19所述的方法,其中,在将所述图形码信息发送到第二服务器之前,所述方法还包括:
    检测所述图形码信息是否由目标连网应用获取;
    响应于检测到所述图形码信息不是由所述目标连网应用获取,确定所述第二终端是否安装有所述目标连网应用;
    响应于确定出所述第二终端安装有所述目标连网应用,启动所述目标连网应用。
  24. 根据权利要求23所述的方法,其中,所述方法还包括:
    响应于确定出所述第二终端未安装有所述目标连网应用,显示用于提示用户下载所述目标连网应用的提示信息。
  25. 根据权利要求23所述的方法,其中,在将所述图形码信息发送到第二服务器之前,所述方法还包括:
    响应于检测到所述图形码信息由所述目标连网应用获取,检测所述目标连网应用的用户登录状态;
    响应于确定出所述目标连网应用的用户登录状态为未登录,显示用于提示用户登录的提示信息。
  26. 一种无线接入点的连接认证方法,应用于第二服务器,所述方法包括:
    响应于接收到第二终端发送的图形码信息,向第一服务器发送扫描确认请求,其中,所述扫描确认请求包括所述图形码信息;
    接收所述第一服务器返回的扫描反馈信息以及将所述扫描反馈信息返回所述第二终端,其中,所述扫描反馈信息用于指示认证图形码是否已被扫描,所述认证图形码为所述第一服务器基于第一终端的标识信息和网络接入设备的标识信息生 成的图形码;
    响应于接收到所述第二终端发送的连接确认指令,将所述连接确认指令转发到所述第一服务器,其中,所述连接确认指令用于允许所述第一终端通过所述网络接入设备访问网络;
    接收所述第一服务器返回的指令执行结果,以及将所述指令执行结果返回所述第二终端。
  27. 一种无线接入点的连接认证方法,包括:
    第一终端向无线接入点对应的网络接入设备发送网络访问请求,其中,所述第一终端不具有网络访问权限;
    所述网络接入设备拦截所述网络访问请求,确定所述第一终端是否满足连接认证的触发条件,以及在所述第一终端满足连接认证的触发条件时向第一服务器发送连接认证请求,其中,所述连接认证请求包括所述第一终端的标识信息和所述网络接入设备的标识信息;
    所述第一服务器基于所述第一终端的标识信息和所述网络接入设备的标识信息生成的认证图形码,以及将所述认证图形码返回所述网络接入设备;
    所述网络接入设备将所述认证图形码发送到所述第一终端;
    所述第一终端显示所述认证图形码。
  28. 根据权利要求27所述的方法,其中,所述方法还包括:
    第二终端扫描认证图形码,获取所述认证图形码的图形码信息,以及将所述图形码信息发送到第二服务器;
    所述第二服务器向所述第一服务器发送扫描确认请求,所述扫描确认请求包括所述图形码信息;
    所述第一服务器将所述图形码信息与所述认证图形码的信息进行匹配,基于匹配结果生成扫描反馈信息,以及将所述扫描反馈信息返回所述第二服务器;
    所述第二服务器将所述扫描反馈信息发送到所述第二终端。
  29. 根据权利要求28所述的方法,其中,所述认证图形码的状态码包括指示 所述认证图形码未被扫描的参数值;以及
    所述方法还包括:
    若所述图形码信息与所述认证图形码的信息匹配,所述第一服务器将所述认证图形码的状态码赋予指示所述认证图形码已被扫描的参数值。
  30. 根据权利要求29所述的方法,其中,所述图形码信息包括时间戳,所述认证图形码具有有效期;以及
    所述方法还包括:
    若所述图形码信息的时间戳对应的时刻超出所述认证图形码的有效期,所述第一服务器将所述认证图形码的状态码赋予指示所述认证图形码已失效的参数值。
  31. 根据权利要求27所述的方法,其中,所述方法还包括:
    所述网络接入设备接收所述第一终端发送的用于查询所述认证图形码的状态的查询请求,以及将所述查询请求转发到所述第一服务器;
    所述第一服务器查询所述认证图形码的状态,以及将查询结果返回所述网络接入设备,其中,所述查询结果包括所述认证图形码的状态码,所述认证图形码的状态码用于指示所述认证图形码的认证状态。
  32. 根据权利要求31所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码未被扫描,所述网络接入设备向所述第一终端发送用于提示用户使用安装有目标连网应用的第二终端扫描所述认证图形码的提示信息。
  33. 根据权利要求31所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码已被扫描,所述网络接入设备向所述第一终端发送用于提示用户在扫描所述认证图形码的终端上进行认证确认的提示信息。
  34. 根据权利要求31所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码已失效,所述网络接入设备向所述第一终端发送用于提示用户更新所述认证图形码以及重新扫描更新后的认证图形码的提示信息。
  35. 根据权利要求28所述的方法,其中,所述方法还包括:
    若所述扫描反馈信息指示所述认证图形码已被扫描,所述第二终端向所述第二服务器发送连接确认指令,所述连接确认指令用于允许所述第一终端通过所述网络接入设备访问网络;
    所述第二服务器将所述连接确认指令转发到所述第一服务器;
    所述第一服务器向所述网络接入设备发送连接放行指令,所述连接放行指令用于允许所述第一终端访问网络;
    所述网络接入设备响应于接收到所述连接放行指令,将所述第一终端设置为在预设时间范围内具有网络访问权限,以及将设置结果返回所述第一服务器;
    所述第一服务器将所述设置结果发送到所述第二服务器;
    所述第二服务器将所述设置结果发送到所述第二终端。
  36. 根据权利要求35所述的方法,其中,所述方法还包括:
    若所述设置结果指示所述第一终端具有网络访问权限,所述第一服务器将所述认证图形码的状态码赋予指示所述认证图形码认证成功的参数值。
  37. 根据权利要求36所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码认证成功,所述网络接入设备向所述第一终端发送用于提示用户能够访问网络的提示信息。
  38. 根据权利要求36所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码认证成功,所述网络接入设备获取所述网络访问请求请求的页面内容,以及将所获取的页面内容发送到所述第一终端;
    所述第一终端显示所获取的页面内容。
  39. 根据权利要求35所述的方法,其中,所述方法还包括:
    若所述设置结果指示所述第一终端不具有网络访问权限,所述第一服务器将所述认证图形码的状态码赋予指示所述认证图形码认证失败的参数值。
  40. 根据权利要求36所述的方法,其中,所述方法还包括:
    若所述查询结果指示所述认证图形码认证失败,向所述第一终端发送用于提示用户重新扫描所述认证图形码的提示信息。
  41. 根据权利要求27所述的方法,其中,所述确定所述第一终端是否满足连接认证的触发条件,包括:
    获取所述第一终端的标识信息;
    基于所述第一终端的标识信息,确定所述第一终端是否为能够安装目标连网应用的终端;
    响应于所述第一终端无法安装目标连网应用的终端,确定所述第一终端满足连接认证的触发条件。
  42. 根据权利要求27所述的方法,其中,所述方法还包括:
    所述第一终端向所述网络接入设备发送图形码更新请求,其中,所述图形码更新请求包括认证图形码的信息;
    所述网络接入设备将所述图形码更新请求转发到所述第一服务器;
    所述第一服务器基于所述图形码更新请求中的认证图形码的信息,生成更新后的认证图形码,以及将更新后的认证图形码返回所述网络接入设备;
    所述网络接入设备将更新后的认证图形码发送到所述第一终端;
    所述第一终端显示更新后的认证图形码。
  43. 根据权利要求28所述的方法,其中,在将所述图形码信息发送到第二服务器之前,所述方法还包括:
    所述第二终端检测所述图形码信息是否由目标连网应用获取;
    若所述认证图形码不是由所述目标连网应用获取,所述第二终端确定是否安 装有所述目标连网应用;
    若所述第二终端安装有所述目标连网应用,启动所述目标连网应用。
  44. 根据权利要求43所述的方法,其中,所述方法还包括:
    若所述第二终端未安装有所述目标连网应用,所述第二终端显示用于提示用户下载所述目标连网应用的提示信息。
  45. 根据权利要求43所述的方法,其中,所述方法还包括:
    若所述认证图形码由所述目标连网应用获取,所述第二终端检测所述目标连网应用的用户登录状态,其中,用户登录状态包括已登录或未登录;
    若所述目标连网应用的用户登录状态为未登录,所述第二终端显示用于提示用户登录的提示信息。
  46. 一种无线接入点的连接认证方法,包括:
    第二终端扫描认证图形码,获取所述认证图形码的图形码信息,以及将所述图形码信息发送到第二服务器;
    所述第一服务器接收所述第二服务器转发的所述图形码信息,将所述图形码信息与认证图形码的信息进行匹配生成扫描反馈信息,以及将所述扫描反馈信息返回所述第二服务器,其中,所述认证图形码的信息包括第一终端的标识信息和无线接入点对应的网络接入设备的标识信息;
    所述第二终端接收所述第二服务器返回的所述扫描反馈信息,若所述扫描反馈信息指示所述认证图形码已被扫描,所述第二终端向所述第二服务器发送连接确认指令,所述连接确认指令用于允许所述第一终端通过所述网络接入设备访问网络;
    所述第一服务器响应于接收到所述第二服务器转发的所述连接确认指令,向所述网络接入设备发送连接放行指令,所述连接放行指令用于允许所述第一终端访问网络;
    所述网络接入设备响应于接收到所述连接放行指令,将所述第一终端设置为在预设时间范围内具有网络访问权限,以及将设置结果返回所述第一服务器。
  47. 一种无线接入点的连接认证装置,包括:
    请求接收单元,被配置成接收无线接入点对应的网络接入设备发送的连接认证请求,其中,所述连接认证请求包括第一终端的标识信息和所述网络接入设备的标识信息;
    图形码生成单元,被配置成基于所述第一终端的标识信息和所述网络接入设备的标识信息,生成认证图形码;
    图形码发送单元,被配置成将所述认证图形码发送到所述网络接入设备。
  48. 一种网络设备,包括:
    一个或多个处理器;
    存储装置,其上存储有一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-26中任一所述的方法。
  49. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求1-26中任一所述的方法。
PCT/CN2019/095745 2018-07-17 2019-07-12 无线接入点的连接认证方法和装置 WO2020015583A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810784712.5A CN108810896B (zh) 2018-07-17 2018-07-17 无线接入点的连接认证方法和装置
CN201810784712.5 2018-07-17

Publications (1)

Publication Number Publication Date
WO2020015583A1 true WO2020015583A1 (zh) 2020-01-23

Family

ID=64077069

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/095745 WO2020015583A1 (zh) 2018-07-17 2019-07-12 无线接入点的连接认证方法和装置

Country Status (2)

Country Link
CN (1) CN108810896B (zh)
WO (1) WO2020015583A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115022068A (zh) * 2022-06-17 2022-09-06 武汉思普崚技术有限公司 一种基于用户钉钉的认证方法及系统

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810896B (zh) * 2018-07-17 2020-11-06 上海连尚网络科技有限公司 无线接入点的连接认证方法和装置
CN109548018B (zh) * 2019-01-11 2021-11-23 腾讯科技(深圳)有限公司 无线网络接入方法、装置、设备及系统
CN109510648B (zh) * 2019-01-25 2020-02-21 随锐科技集团股份有限公司 近场信息传递方法
CN111639279B (zh) * 2020-05-27 2023-07-25 浙江口碑网络技术有限公司 图形码生成方法、目标页面加载方法和装置
CN113379459A (zh) * 2021-06-18 2021-09-10 聚投科技(珠海)有限公司 物主互联的广告投放方法、计算机装置和可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428203A (zh) * 2013-07-24 2013-12-04 福建星网锐捷网络有限公司 接入访问控制方法及设备
CN103532971A (zh) * 2013-10-24 2014-01-22 北京星网锐捷网络技术有限公司 基于二维码的认证方法、装置和系统
US9412283B2 (en) * 2012-12-31 2016-08-09 Piyush Bhatnagar System, design and process for easy to use credentials management for online accounts using out-of-band authentication
CN106209912A (zh) * 2016-08-30 2016-12-07 迈普通信技术股份有限公司 访问授权方法、装置和系统
CN107277812A (zh) * 2017-07-11 2017-10-20 上海斐讯数据通信技术有限公司 一种基于二维码的无线网络认证方法及系统
CN108810896A (zh) * 2018-07-17 2018-11-13 上海连尚网络科技有限公司 无线接入点的连接认证方法和装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2852471A1 (fr) * 2003-03-13 2004-09-17 France Telecom Dispositif d'authentification du type utilisant un mot de passe a usage unique et dispositif generateur de mot de passe associe
CN103475480A (zh) * 2013-09-05 2013-12-25 北京星网锐捷网络技术有限公司 认证授权方法和装置
CN103945380A (zh) * 2014-04-10 2014-07-23 深圳市信锐网科技术有限公司 基于图形码的网络登录认证方法和系统
CN105472694B (zh) * 2014-09-05 2020-04-07 腾讯科技(深圳)有限公司 通过扫描二维码接入WiFi的方法、装置、终端及存储介质
CN105246098B (zh) * 2015-09-11 2019-05-21 小米科技有限责任公司 路由设备连接方法及装置
CN107690140A (zh) * 2016-08-04 2018-02-13 深圳市信锐网科技术有限公司 无线接入点认证方法、装置及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9412283B2 (en) * 2012-12-31 2016-08-09 Piyush Bhatnagar System, design and process for easy to use credentials management for online accounts using out-of-band authentication
CN103428203A (zh) * 2013-07-24 2013-12-04 福建星网锐捷网络有限公司 接入访问控制方法及设备
CN103532971A (zh) * 2013-10-24 2014-01-22 北京星网锐捷网络技术有限公司 基于二维码的认证方法、装置和系统
CN106209912A (zh) * 2016-08-30 2016-12-07 迈普通信技术股份有限公司 访问授权方法、装置和系统
CN107277812A (zh) * 2017-07-11 2017-10-20 上海斐讯数据通信技术有限公司 一种基于二维码的无线网络认证方法及系统
CN108810896A (zh) * 2018-07-17 2018-11-13 上海连尚网络科技有限公司 无线接入点的连接认证方法和装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115022068A (zh) * 2022-06-17 2022-09-06 武汉思普崚技术有限公司 一种基于用户钉钉的认证方法及系统

Also Published As

Publication number Publication date
CN108810896B (zh) 2020-11-06
CN108810896A (zh) 2018-11-13

Similar Documents

Publication Publication Date Title
WO2020015583A1 (zh) 无线接入点的连接认证方法和装置
JP6256116B2 (ja) 通信端末、セキュアログイン方法、及びプログラム
US10581827B2 (en) Using application level authentication for network login
KR101850677B1 (ko) 웹사이트에 로그인하는 단말기가 모바일 단말기인지를 결정하기 위한 방법 및 시스템
CN108475312B (zh) 用于装置安全外壳的单点登录方法
JP2020126602A5 (zh)
US20070156592A1 (en) Secure authentication method and system
CN115021991A (zh) 未经管理的移动设备的单点登录
US10122697B2 (en) Native authentication experience with failover
US9973490B2 (en) Single login authentication for users with multiple IPV4/IPV6 addresses
EP3623972A1 (en) Secure data leak detection
CN112261011A (zh) 基于二维码识别的云桌面认证方法
US20220286435A1 (en) Dynamic variance mechanism for securing enterprise resources using a virtual private network
CN115022047B (zh) 基于多云网关的账户登录方法、装置、计算机设备及介质
US10803164B2 (en) Validating sign-out implementation for identity federation
RU2638779C1 (ru) Способ и сервер для вьполнения авторизации приложения на электронном устройстве
US11921840B2 (en) Systems and methods for password managers
US11222100B2 (en) Client server system
CN112966242A (zh) 一种用户名口令认证方法、装置、设备及可读存储介质
JP6451498B2 (ja) プログラム、情報処理端末、情報処理方法、及び情報処理システム
US11962580B2 (en) Browser extensionless phish-proof multi-factor authentication (MFA)
US20230409680A1 (en) System and method for client device authentication through remote browser isolation
US20220067138A1 (en) Method and system for managing access to a service
AU2014101079A4 (en) Secure communication method
CN116208392A (zh) Web攻击的主动防御方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19838096

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 10-06-2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19838096

Country of ref document: EP

Kind code of ref document: A1