WO2024061059A1 - 无线网络接入方法、装置、电子设备及存储介质 - Google Patents

无线网络接入方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2024061059A1
WO2024061059A1 PCT/CN2023/118397 CN2023118397W WO2024061059A1 WO 2024061059 A1 WO2024061059 A1 WO 2024061059A1 CN 2023118397 W CN2023118397 W CN 2023118397W WO 2024061059 A1 WO2024061059 A1 WO 2024061059A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
access
wireless network
request
proxy
Prior art date
Application number
PCT/CN2023/118397
Other languages
English (en)
French (fr)
Inventor
杨威
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2024061059A1 publication Critical patent/WO2024061059A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/046Network management architectures or arrangements comprising network management agents or mobile agents therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present application relates to the field of terminals, and in particular to a wireless network access method, device, electronic device and storage medium.
  • portal authentication With the popularity of mobile Internet devices and wireless networks, portal authentication is widely used. For example, wireless networks in schools, hotels, shopping malls, etc. all use portal authentication. Portal authentication authenticates terminal devices that access the wireless network. Only after the user enters authentication information and passes the authentication can they access the wireless network and use the wireless network to access the Internet.
  • the process of portal authentication is as follows: the authentication server can send the authentication page to the terminal device. After the user enters the authentication information on the terminal device side, the authentication information is returned to the authentication server, and the authentication server authenticates it. However, for devices without a screen, a device without a web browser, or a device that does not support user input, because the authentication web page cannot be displayed, the authentication cannot be passed, and the wireless network cannot be accessed.
  • This application provides a wireless network access method, device, electronic device and storage medium to solve the problem that terminal equipment without authentication capabilities cannot access the wireless network because it cannot pass the wireless network access authentication.
  • this application provides a wireless network access method, which method is applied to a first device, where the first device is a device with authentication capabilities.
  • the method may be executed by the first device, or may be executed by components (such as chips, chip systems, processors, etc.) configured in the first device, or may also be executed by a logic module that can realize all or part of the functions of the first device. Or software implementation, this application does not limit this.
  • the method includes: receiving a proxy authentication request from a second device, the second device does not have authentication capabilities, and the proxy authentication request is used to request the first device to proxy the second device for the wireless network. access authentication; based on the proxy authentication request, request the authentication server to perform access authentication on the second device; display the authentication page from the authentication server, the authentication page is used to obtain authentication information, and the authentication information is used to The authentication server performs access authentication on the second device; in response to a user's operation of inputting the authentication information on the authentication page, sends the authentication information to the authentication server.
  • the terminal device connected to the wireless network needs to undergo access authentication when accessing the Internet through the wireless network.
  • the first device is a terminal device with authentication capabilities, which can display the authentication page from the authentication server and receive authentication information input by the user, such as a mobile phone or a tablet computer;
  • the second device is a terminal device without authentication capabilities, such as It is a device without a screen, a browser, or a device without an input function. It cannot display the authentication page or receive input information from the user.
  • the second device can be a speaker or a smart home, etc.
  • the first device sends authentication information to the authentication server on behalf of the second device based on the received proxy authentication request from the second device, so that the authentication server performs access authentication on the second device.
  • the second device can use the wireless network to access the Internet. Therefore, the service scope of the wireless network is expanded, and the application scenarios of terminal devices without authentication capabilities are also expanded, which is beneficial to improving user experience.
  • the proxy authentication request carries an identifier of the second device
  • the requesting the authentication server to perform access authentication on the second device based on the proxy authentication request can specifically be: based on the proxy authentication request, sending the identifier of the second device to the authentication server, and the identifier of the second device is used by the authentication server to determine whether the second device passes the access authentication.
  • the authentication server can determine whether the second device has passed the access authentication based on the identifier of the second device, so the second device sends its identifier to the first device and requests the first device to perform proxy authentication based on the identifier.
  • the first device can send the identifier to the authentication server so that the authentication server determines whether the second device has passed the access authentication based on the identifier.
  • the above identification may include the physical address of the second device.
  • the physical address is a medium access control (medium access control, MAC) address.
  • the identification of the second device is sent to the authentication server.
  • the physical address of the second device is used as the physical address of the network card of the first device; based on the proxy authentication request, the identity of the second device is sent to the authentication server through the network card.
  • the authentication server sends the physical address of the second device.
  • the first device After receiving the proxy authentication request carrying the physical address of the second device, the first device can use the physical address of the second device as the physical address of its own network card, connect to the above-mentioned wireless network through the network card, and send a network connection request. In this way, the first device The network connection request carries the physical address of the second device, and the first device becomes the second device virtually, and can pass access authentication on behalf of the second device.
  • the method before displaying the authentication page from the authentication server, the method further includes: receiving an authentication page address from the authentication server, the authentication page address pointing to the above-mentioned authentication page. ; Jump to the above authentication page address to display the authentication page.
  • the method further includes: receiving an authentication pass message from the authentication server, where the authentication pass message is used to indicate that the access authentication to the second device has passed; A proxy authentication completion message is sent to the second device, where the proxy authentication completion message is used to indicate that the access authentication performed by the proxy second device is completed.
  • the second device After receiving the proxy authentication completion message, the second device accesses the above wireless network and can access the Internet.
  • the first device after receiving the authentication pass message from the authentication server and before sending the authentication completion message to the second device, the first device will no longer use the physical address of the second device, that is, no longer The network card that uses the physical address of the second device as its own physical address communicates with the access point of the wireless network. In this way, when the second device connects to the wireless network, there will be no conflict caused by an existing device with the same physical address connecting to the wireless network.
  • the method before receiving the proxy authentication request from the second device, the method further includes: establishing a communication connection with the second device, the communication connection being used to communicate with the second device.
  • Two devices communicate; based on the communication connection, send connection information of the above-mentioned wireless network to the second device, where the connection information includes the name of the above-mentioned wireless network, or the connection information includes the name of the above-mentioned wireless network and the connection password of the above-mentioned wireless network.
  • the second device can connect to the wireless network based on the connection information.
  • this application provides a wireless network access method, applied to a second device, where the second device is a device without authentication capabilities.
  • the method may be executed by the second device, or may be executed by components (such as chips, chip systems, processors, etc.) configured in the second device, or may also be executed by a logic module that can realize all or part of the functions of the second device. Or software implementation, this application does not limit this.
  • the method includes: receiving an authentication page address from the authentication server, the authentication page address pointing to the authentication page, the authentication page being sent by the authentication server based on a network connection request of the second device, the network connection request being used to request access.
  • Internet sending a proxy authentication request to a first device with authentication capabilities, where the proxy authentication request is used to request the first device to perform authentication for accessing the wireless network on behalf of the second device.
  • the second device When the second device accesses the Internet through a wireless network, it may receive an authentication page from the authentication server because it has not completed access authentication. However, since the second device does not have authentication capabilities, it cannot complete access authentication. In this application, the second device can send a proxy authentication request to the first device with authentication capabilities, thereby completing access authentication with the help of the first device. In this way, the second device can use the wireless network to access the Internet. Therefore, the service scope of the wireless network is expanded, and the application scenarios of terminal devices without authentication capabilities are also expanded, which is beneficial to improving user experience.
  • the network connection request carries the identifier of the second device
  • the proxy authentication request also carries the identifier of the second device.
  • the network connection request of the second device can carry the identification of the second device.
  • the authentication server can confirm based on the identification that the second device has not passed the access authentication. Therefore, the second device can send the identification to the first device and request the first device.
  • the agent performs access authentication on the second device based on the identification.
  • the identification of the second device may include the physical address of the second device.
  • the physical address is a MAC address.
  • the above method after receiving the authentication page address from the authentication server and before sending the proxy authentication request to the first device, it may also include: disconnecting from the above wireless network.
  • the method further includes: receiving a proxy authentication completion message from the first device, where the proxy authentication is completed The message is used to indicate that proxy authentication for the second device is completed; access to the wireless network.
  • the second device receives the proxy authentication completion message, which means that the first device has passed the access authentication on behalf of the second device.
  • This wireless network can be used to access the Internet.
  • the method before receiving the authentication page address from the authentication server, the method further includes: establishing a communication connection with the first device, the communication connection being used to establish a communication connection with the first device.
  • Device communication through the communication connection, receive wireless network connection information from the first device, where the connection information includes the name of the wireless network, or the connection information includes the name of the wireless network and the connection password of the wireless network.
  • the second device can connect to the wireless network based on the connection information.
  • this application provides a wireless network access device, which can be applied to a first device, and the first device has authentication capabilities.
  • the device is a first device, or a component configured in the first device, such as a chip, a chip system, etc.
  • the device includes a receiving module, a sending module and a display module.
  • the receiving module is used to receive a proxy authentication request from a second device.
  • the second device does not have authentication capabilities.
  • the proxy authentication request is used to request the wireless network access device to access the wireless network on behalf of the second device.
  • authentication the sending module is used to request the authentication server to perform access authentication on the second device based on the above proxy authentication request;
  • the display module is used to display the authentication page from the authentication server, and the authentication page is used to obtain authentication information, and the authentication information is used
  • the second device is authenticated by the authentication server; the above-mentioned sending module is also used to respond to the user's operation of inputting authentication information on the authentication page, and send the authentication information to the authentication server.
  • this application provides a wireless network access device, which can be applied to a second device, and the second device has authentication capabilities.
  • the device is a second device, or a component configured in the second device, such as a chip, a chip system, etc.
  • the device includes a receiving module and a sending module.
  • the receiving module is used to receive the authentication page address from the authentication server.
  • the authentication page address points to the authentication page.
  • the authentication page is sent by the authentication server based on the network connection request of the above-mentioned wireless network access device.
  • the network connection request is used to access Internet;
  • the sending module is configured to send a proxy authentication request to a first device with authentication capabilities, and the proxy authentication request is used to request the first device to perform wireless network access authentication on behalf of the wireless network access device.
  • modules included in the device of the third aspect or the fourth aspect can be implemented by software and/or hardware.
  • the present application provides an electronic device comprising a processor, which can be used to implement the method in the first aspect or any possible implementation of the first aspect, or to implement the method in the second aspect or any possible implementation of the second aspect through logic circuits or executing code instructions.
  • the electronic device may also include memory for storing instructions and data.
  • the memory is coupled to the processor, and when the processor executes instructions stored in the memory, the methods described in the above aspects can be implemented.
  • the electronic device may also include a communication interface for the electronic device to communicate with other devices.
  • the communication interface may be a transceiver, a circuit, a bus, a module or other types of communication interfaces.
  • the electronic device is a first device, or a chip, chip system, or processor configured in the first device.
  • the electronic device is a second device, or a chip, chip system, or processor configured in the second device.
  • the present application provides a chip system, which includes at least one processor to support the implementation of the functions involved in any of the above aspects.
  • the chip system further includes a memory, the memory is used to store program instructions and data, and the memory is located within the processor or outside the processor.
  • the chip system can be composed of chips or include chips and other discrete devices.
  • the present application provides a computer-readable storage medium, including a computer program, which, when executed on a computer, enables the computer to implement the method of the first aspect and any possible implementation of the first aspect, or to implement the method of the second aspect and any possible implementation of the second aspect.
  • the present application provides a computer program product.
  • the computer program product includes: a computer program (which may also be called a code, or an instruction).
  • a computer program which may also be called a code, or an instruction.
  • the computer program When the computer program is run, it causes the computer to execute the first aspect and And the method in any possible implementation of the first aspect, or the method in any possible implementation of the second aspect and the second aspect.
  • Figure 1 is a schematic diagram of the system architecture suitable for the wireless network access method provided by the embodiment of the present application;
  • Figure 2 is a schematic flow chart of a terminal device performing wireless network access authentication in an embodiment of the present application
  • Figure 3 is a schematic flow chart of a wireless network access authentication method provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of the authentication page sent by the authentication server in the embodiment of this application.
  • FIG5 is another schematic flow chart of a wireless network access method provided in an embodiment of the present application.
  • Figure 6 is an interaction diagram in which a screen-based device performs access authentication on behalf of a screen-less device according to an embodiment of the present application
  • FIG7 is a schematic block diagram of a wireless network access device in an embodiment of the present application.
  • Figure 8 is a schematic block diagram of another wireless network access device in an embodiment of the present application.
  • the system architecture suitable for the wireless network access method provided by the embodiment of the present application is first introduced with reference to FIG. 1 .
  • the system architecture includes: terminal device 110, terminal device 120, access point (access point, AP) 130 and authentication server 140.
  • the terminal device 110 and the terminal device 120 can send data and information to each other through short-range wireless communication technology.
  • the short-range wireless communication technology used includes but is not limited to Bluetooth (bluetooth) technology, wireless fidelity (wireless fidelity, Wi-Fi). ) technology, etc.; the terminal device 110 or the terminal device 120 can access the wireless network through the access point 130 and then access the Internet.
  • the access point 130 and the authentication server 140 may be two separate devices, as shown in FIG.
  • the access point 130 and the authentication server 140 are separate devices, they can be connected through a wireless network or a wired network, which is not limited in this application.
  • the authentication server 140 can perform access authentication on terminal devices that access the wireless network through the access point 130, and the access point 130 can intercept network connection requests from terminal devices that fail the access authentication.
  • the terminal device 110 can be a terminal device with a display screen, including but not limited to: a mobile phone, a tablet computer (pad), a computer with wireless transceiver function, a smart TV, a projector, a virtual reality (VR) terminal device, an augmented reality (AR) terminal device, a mixed reality (MR) terminal device, an XR terminal device, etc.
  • a virtual reality (VR) terminal device including but not limited to: a virtual reality (VR) terminal device, an augmented reality (AR) terminal device, a mixed reality (MR) terminal device, an XR terminal device, etc.
  • VR virtual reality
  • AR augmented reality
  • MR mixed reality
  • the terminal device 120 may be a terminal device that cannot display authentication information, for example, it may be a screenless device or a terminal device without a web browser; the terminal device 120 may also be a terminal device that does not support user input.
  • the terminal device 120 may include but is not limited to smart bracelets, wireless headphones, wireless speakers, printers, smart home appliances, etc.
  • An access point can be an access network device that provides wireless network access services, including but not limited to: switches, routers, access controllers (AC), Wi-Fi APs, etc.
  • switches including but not limited to: switches, routers, access controllers (AC), Wi-Fi APs, etc.
  • AC access controllers
  • Wi-Fi APs etc.
  • the authentication server can perform access authentication for terminal devices that access the wireless network, and can include a portal server and an authentication/authorization/accounting (AAA) server.
  • AAA authentication/authorization/accounting
  • the terminal device needs to undergo access authentication by the authentication server before accessing the Internet.
  • Terminal devices that pass access authentication can access the wireless network and then use the wireless network to access the Internet.
  • the access point and the authentication server are shown as two devices, but this should not constitute any limitation on this application. If the access point and the authentication server are deployed in the same device, the interaction between the access point and the authentication server shown below can be regarded as the interaction within the device.
  • Figure 2 is a schematic flow chart of a terminal device performing wireless network access authentication in an embodiment of the present application.
  • the method shown in Figure 2 includes steps 210 to 230. Each step in the method 200 is described in detail below.
  • Step 210 The terminal device sends a network connection request to the access point, and the access point sends query information to the authentication server based on the network connection request.
  • a terminal device that has not passed access authentication After a terminal device that has not passed access authentication is connected to the access point, it accesses the Internet through the access point; after receiving the network connection request of the terminal device, the access point will send query information to the authentication server to query the terminal. Whether the device has passed access authentication; accordingly, the authentication server receives the query information.
  • the network connection request of the terminal device carries the identifier of the device.
  • the access point receives the network connection request of the terminal device, it obtains the identifier and sends the identifier to the authentication server. Perform certification.
  • the authentication server stores the identification of the terminal device that has passed the authentication.
  • the authentication server compares the received identification with the locally stored identification. If the same authentication information exists, the terminal device is considered to have passed the access authentication. If it does not exist, the terminal device is considered to have passed the access authentication. If the same authentication information is used, it is considered that the terminal device has failed to pass the access Enter certification.
  • the above identification can be one or more of the following: physical address, international mobile equipment identity (IMEI) or serial number (SN), etc. It should be understood that this is only an example. Examples include, but are not limited to.
  • IMEI international mobile equipment identity
  • SN serial number
  • the above physical address may be the MAC address of the terminal device.
  • the terminal device sends a transmission control protocol/internet protocol (TCP/IP) data packet for accessing the Internet to the access point.
  • the data packet carries the MAC address of the terminal device; the access point parses the data. package, obtain the MAC address of the terminal device, and send the MAC address to the authentication server for authentication.
  • the authentication server stores the MAC address of the terminal device that has passed the authentication.
  • the authentication server compares the received MAC address with the locally stored MAC address. After comparison, if the MAC address is found to exist in the local storage, the terminal device is deemed to have passed the access authentication; if the MAC address is found not to exist in the local storage, the terminal device is deemed to have failed the access authentication.
  • Step 220 The authentication server sends the query result to the access point and the authentication page to the terminal device.
  • the above-mentioned authentication page is a page used to prompt the user to input authentication information and receive the authentication information.
  • it may be a web page, which can be parsed by the browser and displayed on the display screen.
  • the authentication server sends a query result to the access point, indicating whether the terminal device has passed the access authentication; accordingly, the access point receives the query result from the authentication server, and if it indicates that the terminal device has passed the access authentication, the terminal device is allowed to access Enter the wireless network; if the result indicates that the terminal device has not performed or failed access authentication, the access point will intercept the network connection request of the terminal device and send an authentication page to the terminal device.
  • a possible implementation method for the access point to intercept the network connection request of the terminal device and send the authentication page to the terminal device is that the access point intercepts the TCP/IP data packet used by the terminal device to access the Internet, and the authentication server sends the authentication page to the terminal device.
  • the redirect message contains the uniform resource locator (URL) address of the authentication page.
  • the browser of the terminal device loads the URL address and displays the authentication page.
  • Step 230 The terminal device sends authentication information to the authentication server.
  • the authentication information may be information used by the authentication server to verify the identity of the terminal device, or information used to verify the identity of the user using the terminal device.
  • the authentication information may be a user account and its corresponding user password, or a mobile phone number. and the verification code sent by the server based on the mobile phone number, or the user's fingerprint features, facial features and other biometric information.
  • the user inputs authentication information based on the content of the authentication page, and in response to the user's operation of inputting authentication information on the authentication page, the terminal device can obtain the authentication information.
  • the terminal device sends the authentication information to the authentication server.
  • the authentication server authenticates the authentication information and confirms whether the terminal device passes access authentication.
  • the user enters the account number and password based on the prompts on the authentication page, and the terminal device sends the account number and password to the authentication server.
  • the authentication server compares the account number and password. If the account number and password are correct, the authentication server sends the terminal
  • the identification of the device is stored locally; later, after the authentication server receives the query information from the access point, it will return the query result indicating that the terminal device has passed the access authentication. Based on the query result, the access point allows the terminal device to access the wireless network. . If the account and password are incorrect, the authentication server will not store the identity of the terminal device locally. After receiving the query information from the access point, the authentication server will return a query result indicating that the terminal device has failed access authentication.
  • terminal devices are divided into two categories.
  • One category is devices with authentication capabilities, such as being equipped with a display screen and supporting user input.
  • such devices will be recorded as the first. equipment; the other type is equipment that does not have authentication capabilities, such as not configured with a display screen, or does not support user input, etc., such equipment will be recorded as the second device in the following.
  • this application provides a wireless network access authentication method by using a first device with authentication capabilities to act as an agent for a second device without authentication capabilities. Access authentication, so that the second device can pass the access authentication and then access the wireless network.
  • Figure 3 is a schematic flow chart of the wireless network access authentication method provided by an embodiment of the present application.
  • the first device is a terminal device with authentication capabilities
  • the second device is a terminal device without authentication capabilities, and has not passed the access authentication of the authentication server.
  • the method 300 shown in Fig. 3 includes steps 310 to 350. Each step in the method 300 is described in detail below.
  • step 310 the second device receives the authentication page from the authentication server.
  • the authentication page is sent by the authentication server based on the network connection request of the second device. For example, when the second device needs to connect to the Internet If required, a network connection request can be sent to the access point. Based on the network connection request, the access point sends query information to the authentication server, and then the authentication server sends the query results to the access point and sends the authentication page to the second device.
  • the specific process is as described in steps 210 and 220 above, which are not discussed here. Again.
  • the second device may establish a communication connection with the first device, and the first device sends wireless network connection information to the second device through the communication connection, and the second device The device connects to the wireless network based on this connection information.
  • the connection information of the wireless network may be, for example, one of the following information: the name of the wireless network, or the name and connection password of the wireless network, or the physical address of the access point corresponding to the wireless network.
  • the name of the wireless network may specifically be the service set identifier (SSID) of the wireless network.
  • the access point can broadcast the name of the wireless network.
  • the second device Before the second device sends a network connection request to the access point, the second device can scan available wireless network names. After the second device scans the name of the wireless network, it can connect The wireless network.
  • the above-mentioned wireless network may be an encrypted wireless network
  • the terminal device requires a connection password when connecting to the wireless network.
  • the second device Before the second device connects to the wireless network, the second device first establishes a Bluetooth connection with the first device, and the first device sends wireless network connection information to the second device through the Bluetooth connection, including the name of the wireless network and the connection password; The second device receives the connection information, scans the wireless network based on the connection information, and after scanning the wireless network, connects to the wireless network based on the connection password.
  • the access point can intercept the network connection request, and the authentication server can send an authentication page to the second device. After receiving the authentication page, the second device cannot display the authentication page or the user cannot enter authentication information on the second device. Therefore, the second device cannot perform access authentication and cannot access the Internet through the wireless network.
  • step 320 the second device sends a proxy authentication request to the first device, where the proxy authentication request is used to request the first device to perform authentication for accessing the wireless network on behalf of the second device. Accordingly, the first device receives the proxy authentication request from the second device.
  • the second device can send a proxy authentication request to the first device through the communication connection; if a communication connection has not been established between the second device and the first device, the second device can first communicate with the first device.
  • the first device establishes a communication connection, and then sends a proxy authentication request to the second device.
  • the communication connection may include, but is not limited to, a Bluetooth connection or a Wi-Fi connection, and this application includes but is not limited to this.
  • the proxy authentication request may include the identity of the second device, and the first device may proxy the second device to perform wireless network access authentication based on the identity of the second device.
  • the identifier may be the MAC address of the second device.
  • the second device when the second device sends a proxy authentication request to the first device, the second device disconnects from the wireless network. Disconnecting the second device from the wireless network can prevent the first device from identifying that the wireless network is already connected to the second device when it authenticates the connection with the wireless network on behalf of the second device, thereby causing a conflict.
  • the second device After receiving the authentication page, the second device requests the first device agent to perform access authentication.
  • the first device is a terminal device with authentication capabilities, so the second device can complete the access authentication of the wireless network with the help of the first device, thereby passing the Wi-Fi access to the Internet.
  • step 330 the first device requests the authentication server to perform access authentication on the second device based on the proxy authentication request.
  • the first device may send the authentication request to the access point on behalf of the second device based on the received proxy authentication request, so as to trigger the authentication server to deliver the authentication page through the access point.
  • the access point may further send an authentication request to the authentication server.
  • the authentication request sent by the access point to the authentication server may be an authentication request from the first device, or may be an authentication request processed based on the authentication request from the first device, which is not limited in this application.
  • the proxy authentication request sent by the second device to the first device carries the identifier of the second device.
  • the first device requests the authentication server to authenticate the second device, it may also send the second device to the authentication server.
  • the above authentication request carries the identifier of the second device, so that the authentication server determines whether the second device has passed access authentication based on the identifier of the second device.
  • the above identification may be a physical address, such as a MAC address.
  • the proxy authentication request sent by the second device to the first device includes the MAC address of the second device.
  • the first device replaces the MAC address in its own network card with the MAC address of the second device, and uses the network card to connect to the wireless network.
  • the MAC address carried in the TCP/IP data packet sent by the first device to the wireless network through the network card is the MAC address of the second device.
  • the MAC address of the first device's network card is "08:00:20:0A:7C:6D" and the MAC address of the second device is "04:D8:F0:04:66:2A".
  • the first device receives the After the proxy authentication request of the second device, replace the MAC address "08:00:20:0A:7C:6D" in the network card with the MAC address "04:D8:F0:04:66:2A" of the second device, After that, the first device The MAC address of the network card is "04:D8:F0:04:66:2A".
  • the first device uses this network card to connect to the wireless network.
  • the MAC address in the data packet sent by the first device through the network card is "04:D8":F0:04:66:2A".
  • the first device sends a network connection request to the access point through the network card (that is, an example of an authentication request sent by the first device to the access point), and the network connection request is used to request access to the Internet.
  • the network connection request can be carried in TCP/IP packets.
  • the access point can parse the TCP/IP packet, obtain the MAC address of the second device, and send the MAC address (i.e., an example of an authentication request sent by the access point to the authentication server) to the authentication server for authentication query. .
  • step 210 The specific method for the access point to send query information to the authentication server based on the network connection request is as described in step 210, which will not be described again here.
  • the first device virtualizes into the second device and connects to the wireless network.
  • the wireless network recognizes the authentication request sent by the first device as the authentication request of the second device.
  • the first device The access authentication performed will be recognized by the wireless network as the access authentication performed by the second device, so the second device can pass the access authentication with the help of the first device.
  • step 340 the first device displays the authentication page from the authentication server.
  • the access point can send query information to the authentication server based on the authentication request.
  • the authentication server receives the query information and queries whether the second device has passed the access authentication.
  • the second device in this embodiment fails the access authentication because it does not have the authentication capability. Therefore, the authentication server can send the authentication page to the first device.
  • step 220 The specific method for the authentication server to send the authentication page to the first device is as described in step 220, which will not be described again here.
  • the first device has authentication capabilities and can parse the authentication page from the authentication server and display the authentication page on the display screen.
  • the authentication page is used to obtain authentication information.
  • step 350 the first device sends authentication information to the authentication server in response to the user's operation of inputting authentication information on the authentication page.
  • the first device After receiving the authentication information input by the user, the first device sends the authentication information to the authentication server, and the authentication server confirms whether the second device passes the access authentication based on the authentication information.
  • the authentication information is a user account and a login password.
  • the authentication page sent by the authentication server to the first device is shown in FIG4 .
  • the authentication page has an input window for the user to input the account and the login password.
  • the first device displays the authentication page on the display screen.
  • the user can input the corresponding account and the login password through the keyboard or the touch display screen of the first device and confirm that the input is complete.
  • the first device receives the user's input completion instruction, it acts as an agent for the second device to send the authentication information input by the user to the authentication server.
  • the authentication server confirms the content of the information.
  • the above-mentioned authentication information is the user's mobile phone number and verification code.
  • the authentication page sent by the authentication server to the first device has an input window for the user to input the mobile phone number and verification code.
  • the first device has an input window on the display screen.
  • the user can enter the mobile phone number through the keyboard or touch screen of the first device, and click the button instructing to send the verification code; after receiving the instruction to send the verification code, the first device, on behalf of the second device, sends the verification code to
  • the authentication server sends information to request the authentication server to send a verification code to the mobile phone number entered by the user; after receiving the information, the authentication server sends a verification code to the mobile phone number.
  • the first device sends the verification code to the authentication server on behalf of the second device. After receiving the verification code, the authentication server verifies Confirm the code content.
  • the second device When the authentication server confirms that the authentication information is correct, the second device has passed the access authentication, and the second device can connect to the wireless network and access the Internet.
  • the second device's identifier can be stored locally.
  • the second device can carry the identifier when connecting to the wireless network.
  • the authentication server confirms that the identifier has passed the access authentication, and can notify the access node to allow the second device to access the wireless network.
  • the method further includes: the first device confirms that the proxy authentication is passed.
  • One possible implementation manner is that the authentication server sends an authentication pass message to the first device, where the authentication pass message is used to indicate that the authentication of the second device has passed. After receiving the authentication pass message, the first device can determine that the authentication server has passed the authentication of the second device.
  • Another possible implementation method is that the first device initiates an access request for a preset page link address and receives the preset web page, and the first device confirms that the proxy authentication is passed.
  • the first device can disconnect its proxy second device from the wireless network. For example, if the first device acts as an agent for the second device to connect to the wireless network by replacing the MAC address of its own network card with the MAC address of the second device and connecting to the wireless network through the network card; then the first device disconnects Is to disconnect the network card from the wireless network.
  • the first device may be configured with two or more network cards. In addition to the network card that uses the MAC address of the second device as its own MAC address, the first device In addition to the card, other network cards can continue to connect to the above-mentioned wireless networks.
  • the method further includes: sending a proxy authentication complete message to the second device, where the proxy authentication complete message is used to indicate that the proxy authentication for the second device is completed.
  • the second device can establish a connection with the above-mentioned wireless network and access the Internet.
  • the second device after connecting to the wireless network that requires access authentication and receiving the authentication page, the second device sends a proxy authentication request to the first device, requesting the first device to perform access authentication on behalf of the second device. Based on the request, the first device acts as an agent for the second device to connect to the wireless network and complete access authentication. In this way, the second device can pass the access authentication and can access the Internet through the wireless network. In this way, terminal devices without authentication capabilities can also access the wireless network and access the Internet.
  • the service scope of wireless networks is not limited to terminal devices with authentication capabilities, such as screen devices. More terminal devices can access the Internet through wireless networks. Overall, it is conducive to improving user experience.
  • Fig. 5 is another schematic flow chart of the wireless network access method provided by an embodiment of the present application. Fig. 5 shows the flow of the method in more detail.
  • the method shown in Figure 5 can be applied to, for example, the system shown in Figure 1, where the first device can be, for example, the terminal device 110 in Figure 1, and the second device can be, for example, the terminal device 120 in Figure 1.
  • Access The point may be, for example, the access point 130 in FIG. 1
  • the authentication server may be, for example, the authentication server 140 in FIG. 1 .
  • the method includes the following steps:
  • Step 501 The first device establishes a communication connection with the second device.
  • the first device and the second device can transmit information to each other based on the communication connection.
  • Step 502 The first device sends wireless network connection information, such as the name of the wireless network, to the second device based on the above communication connection.
  • the second device receives the connection information of the wireless network.
  • Step 503 The second device sends a network connection request to the access point based on the connection information of the wireless network.
  • the network connection request carries the identifier of the second device.
  • the access point receives the network connection request and obtains the identity of the second device.
  • Step 504 The access point sends the identification of the second device to the authentication server to query whether the second device has passed the access authentication.
  • Step 505 The authentication server fails to query the identity of the second device locally and sends the authentication page to the second device. Specifically, the authentication server sends the address of the authentication page to the access point, and the access point redirects the network link address in the network connection request of the second device to the address of the authentication page.
  • Step 506 After receiving the authentication page, the second device disconnects from the above-mentioned wireless network.
  • Step 507 The second device sends a proxy authentication request to the first device through the communication connection to request it to perform access authentication on behalf of the second device.
  • the proxy authentication request includes the identity of the second device.
  • the first device receives the proxy authentication request.
  • steps 506 and 507 can be performed simultaneously, and this application does not limit the order in which steps 506 and 507 are performed.
  • Step 508 The first device establishes a connection with the wireless network and sends a network connection request.
  • the identifier carried in the network connection request is the identifier of the second device.
  • the access point receives the network connection request and obtains the identity of the second device.
  • Step 509 The access point sends the identification of the second device to the authentication server to query whether the second device has passed the access authentication.
  • step 509 and step 504 are the same.
  • Step 510 The authentication server fails to query the identity of the second device locally and sends the authentication page to the first device. Specifically, the authentication server sends the web link address of the authentication page to the access point, and the access point redirects the network link address in the network connection request of the first device to the web link address of the authentication page, and the first device based on the web link address Get the authentication page from the authentication server.
  • step 509 and step 510 correspond to the above-mentioned step 504 and step 505.
  • Step 511 After receiving the authentication page, the first device displays the authentication page on the display screen; after obtaining the authentication information input by the user on the authentication page, the first device sends the authentication information to the authentication server.
  • Step 512 The authentication server receives the authentication information and confirms that the authentication information is correct.
  • the authentication server stores the identity of the second device locally and sends an authentication pass message to the first device.
  • Step 513 After receiving the authentication pass message, the first device disconnects from the wireless network.
  • Step 514 The first device sends an authentication completion message to the second device through the above-mentioned communication connection, indicating that the second device has passed the access authentication.
  • steps 513 and 514 may be performed simultaneously, and the embodiments of the present application do not limit the execution order of steps 513 and 514.
  • Step 515 The second device connects to the above-mentioned wireless network. Because the identity of the second device is stored in the authentication server, the access point will not intercept the network connection request of the second device, and the second device can access the Internet through the wireless network.
  • the above identification may be the MAC address of the terminal device, and the MAC address exists in the TCP/IP data packet sent by the terminal device.
  • the authentication server can verify the MAC address and decide whether to allow the terminal device to access the Internet through the wireless network.
  • a device with a screen and a device without a screen as examples to describe the process in which a device with a screen acts as an agent for a device without a screen to perform wireless network access authentication. It can be understood that the device with a screen is an example of the first device, and the device without a screen is an example of the second device.
  • FIG. 6 is an interaction diagram in which a screen-enabled device performs access authentication on behalf of a screen-less device according to an embodiment of the present application.
  • Screenless devices include a network distribution module, which is used to connect to a wireless network, or wirelessly connect with other terminal devices; screen devices include a network distribution module, a virtual network port and a browser, where the network distribution module is used to connect to other terminal devices. Wireless connection, the virtual network port is used to connect to the wireless network, and the browser is used to display web pages.
  • the distribution network module of the device with a screen can establish a communication connection with the distribution network module of the device without a screen.
  • the virtual network port can interact with the distribution network module for data and information, and the virtual network port can also The data and information received are displayed on the browser, or data and information sent from the browser.
  • the virtual network port of the device with a screen can interact with the authentication server or the Internet through the access point for data and information; the network distribution module of the device without the screen can also interact with the authentication server or the Internet with the access point for data and information. .
  • the user when the user needs to connect a screenless device to a designated wireless network, such as portal Wi-Fi, the user uses the screened device to send the Wi-Fi connection information of the portal Wi-Fi to the screenless device, such as As shown in 1) in Figure 6.
  • the network distribution module of the device with a screen establishes a short-distance communication connection with the network distribution module of the device without a screen, such as a Bluetooth or Wi-Fi connection, and the device with a screen sends the portal Wi-Fi to the device without a screen through the short-distance communication connection. Fi's SSID and password.
  • the distribution network module of the screenless device After receiving the Wi-Fi connection information, the distribution network module of the screenless device connects to the portal Wi-Fi and accesses the Internet through this Wi-Fi.
  • the screenless device can send TCP/IP data packets to the access point of the portal Wi-Fi, as shown in 2) in Figure 6.
  • the TCP/IP data packet contains the MAC address of the screenless device.
  • the access point of the portal Wi-Fi parses the TCP/IP data packet and obtains the MAC address of the screenless device.
  • the access point sends query information to the authentication server, as shown in 3) in Figure 6.
  • the authentication server sends the query result and authentication page to the access point, as shown in 4) in Figure 6.
  • the query result is used to indicate that the MAC address does not exist in the authentication server's database and to reply to the HTTP message of the authentication page.
  • the access point redirects the web page link address for the screenless device to access the Internet to the link address of the authentication page, as shown in 5) in Figure 6.
  • the distribution network module of the screenless device After receiving the authentication page, the distribution network module of the screenless device disconnects from the portal Wi-Fi and sends a proxy authentication request to the distribution network module of the screened device through a short-distance communication connection, as shown in 6) in Figure 6 It shows that the proxy authentication request contains the MAC address of the screenless device.
  • the virtual network port of the device with a screen obtains the MAC address through the network configuration module, as shown in 7) in FIG6.
  • the device with a screen can use the MAC address as its own MAC address, based on the TCP/IP data packet sent by the virtual network port, as shown in 8) in FIG6, the MAC address carried in the TCP/IP data packet is the MAC address of the device without a screen.
  • the device with a screen establishes a connection with the portal Wi-Fi through the virtual network port and accesses the Internet.
  • the access point parses the TCP/IP data packet of the device with a screen accessing the Internet, obtains the MAC address of the device without a screen, and queries the authentication server based on the MAC address.
  • the authentication server sends information to the access point indicating that the MAC address does not exist in the database of the authentication server, and replies to the HTTP message of the authentication page.
  • This process is similar to the description of 3) and 4) in the previous text in conjunction with FIG6, and will not be repeated here.
  • the access point redirects the web link address of the device with a screen to access the Internet to the link address of the authentication page, as shown in 9) in FIG6.
  • the device with a screen receives the authentication page from the authentication server from the access point based on the link address of the authentication page, and displays the authentication page on the browser, as shown in 10) in Figure 6.
  • the user can enter authentication information on the screen device based on the authentication page.
  • the screen device obtains the authentication information from the browser, as shown in 11) in Figure 6, and sends the authentication information to the access device through the virtual network port. point, as shown in 12) in Figure 6.
  • the access point sends the authentication information to the authentication server through TCP/IP packets, as shown in 13) in Figure 6.
  • the TCP/IP packet can carry the MAC address of the screenless device.
  • the authentication server receives the authentication information through the access point.
  • the authentication server can also store the MAC address of the screenless device in a local database.
  • the device with a screen completes the access authentication of the device without a screen to the portal Wi-Fi.
  • the device with the screen disconnects the virtual network port from the portal Wi-Fi, and sends an authentication completion message to the device without the screen through the network distribution module to indicate that the device with the screen has completed the proxy access authentication, as shown in Figure 6 15) shown.
  • the screenless device can connect to the portal Wi-Fi and access the Internet. ask.
  • screenless devices can also access the portal Wi-Fi through authentication under the proxy of the screened device, thereby using the portal Wi-Fi to access the Internet, expanding the use scenarios of screenless devices, and can Improve user experience.
  • FIG. 7 is a schematic block diagram of a wireless network access device in an embodiment of the present application.
  • the wireless network access device 700 may correspond to the aforementioned first device, for example, it may be the first device, or a component configured in the first device, such as a chip, a chip system, etc.
  • the wireless network access device 700 may include: a receiving module 710 , a sending module 720 and a display module 730 .
  • the receiving module 710 is used to receive a proxy authentication request from a second device, which is a terminal device without authentication capabilities.
  • the proxy authentication request is used to request the wireless network access device 700 to perform the authentication on behalf of the second device. Authentication for access to wireless networks;
  • the sending module 720 is configured to request the authentication server to perform access authentication on the second device based on the above proxy authentication request;
  • the display module 730 is used to display the authentication page from the authentication server.
  • the authentication page is used to obtain authentication information.
  • the authentication information is used by the authentication server to authenticate the second device;
  • the sending module 720 is further configured to send the authentication information to the authentication server in response to the user inputting the authentication information on the authentication page.
  • the proxy authentication request carries the identity of the second device
  • the sending module 720 is specifically configured to send the identity of the second device to the authentication server based on the proxy authentication request.
  • the identity of the second device is used by the authentication server to determine the third device. 2. Whether the device passes access authentication.
  • the identification of the second device includes the physical address of the second device.
  • the sending module 720 is specifically configured to use the physical address of the second device as its own physical address, and send the above authentication request to the authentication server based on the proxy authentication request.
  • the receiving module 710 is also used to receive the authentication page address from the authentication server, and the authentication page address points to the above-mentioned authentication page;
  • the receiving module 710 is also configured to receive an authentication pass message from the authentication server, where the authentication pass message is used to indicate that the authentication of the above-mentioned second device has passed; the sending module 720 is also configured to send the proxy authentication completion to the above-mentioned second device. message, the proxy authentication completion message is used to indicate that the proxy authentication for the second device is completed.
  • the sending module 720 is also used to send wireless network connection information to the second device, where the connection information includes the name of the wireless network, or the connection information includes the name of the wireless network and the connection password of the wireless network.
  • FIG 8 is a schematic block diagram of another wireless network access device in an embodiment of the present application.
  • the wireless network access device 800 may correspond to the aforementioned second device, for example, a second device, or a component configured in the second device, such as a chip, a chip system, etc.
  • the wireless network access device 800 may include: a receiving module 810 and a sending module 820.
  • the receiving module 810 is used to receive the authentication page address from the authentication server.
  • the authentication page address points to the authentication page.
  • the authentication page is sent by the authentication server based on the network connection request of the wireless network access device 800.
  • the network connection request is used to access the Internet. ;
  • the sending module 820 is configured to send a proxy authentication request to the first device.
  • the proxy authentication request is used to request the first device to proxy the wireless network access device 800 for wireless network access authentication.
  • the first device is a terminal device with authentication capabilities. .
  • the network connection request of the wireless network access device 800 carries the identification of the wireless network access device 800, and the proxy authentication request sent by the sending module 820 also carries the identification.
  • the identification of the wireless network access device 800 includes the physical address of the wireless network access device 800 .
  • the receiving module 810 is also configured to receive a proxy authentication completion message from the first device, where the proxy authentication completion message is used to indicate that the wireless network access device 800 The agent certification is completed.
  • the receiving module 810 before the receiving module 810 receives the authentication page address from the authentication server, the receiving module 810 is also configured to receive connection information of the wireless network from the first device, where the connection information includes the name of the wireless network, or the connection information includes The name of the wireless network and the password for the wireless network connection.
  • This application also provides an electronic device, including a transceiver, a memory and a processor, wherein a computer program is stored in the memory, and the transceiver is coupled to the processor for executing the computer program in the memory to implement the above method embodiments. Functionality of the first device or the second device.
  • This application also provides a communication system, including the aforementioned access point, a first device, a second device, and an authentication server.
  • This application also provides a computer-readable storage medium, which stores a computer program (which can also be called a code, or an instruction).
  • a computer program which can also be called a code, or an instruction.
  • the computer program shown in Figure 3 above is stored.
  • the method executed by the first device or the second device is executed.
  • the computer program product includes: a computer program (which can also be called a code, or an instruction).
  • a computer program which can also be called a code, or an instruction.
  • the computer program When the computer program is run, it causes the computer to execute the first step in the embodiment shown in Figure 3. A method performed by one device or a second device.
  • the above method embodiments can be applied in a processor or implemented by a processor.
  • the processor may be an integrated circuit chip that has signal processing capabilities.
  • each step of the above method embodiment can be completed through an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the processors mentioned above may be general-purpose processors, digital signal processors (DSP), application specific integrated circuits (ASIC), field programmable gate arrays (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components or any combination thereof.
  • DSP digital signal processors
  • ASIC application specific integrated circuits
  • FPGA field programmable gate arrays
  • the general-purpose processor may be a microprocessor or any conventional processor.
  • the steps of the method disclosed in conjunction with the embodiments of the present application can be directly implemented by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a storage medium that is mature in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers, or the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiment of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memories.
  • non-volatile memory can be read-only memory (ROM), programmable ROM (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically removable memory. Erase electrically programmable read-only memory (EPROM, EEPROM) or flash memory.
  • Volatile memory can be random access memory (RAM), which is used as an external cache.
  • RAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • double data rate SDRAM double data rate SDRAM
  • DDR SDRAM double data rate SDRAM
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • direct rambus RAM direct rambus RAM
  • the methods provided by the above embodiments can be implemented in whole or in part through software, hardware, firmware, or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product may include one or more computer instructions.
  • the computer program instructions When the computer program instructions are loaded and executed on a computer, the processes or functions described in the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another, e.g., the computer instructions may be transferred from a website, computer, server, or data center Transmission to another website, computer, server or data center by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains one or more available media integrated.
  • the available media may be magnetic media (eg, floppy disk, hard disk, magnetic disk), optical media (eg, DVD), or semiconductor media (eg, solid state disk (SSD)), etc.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of this application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk and other various media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供了一种无线网络接入方法、装置、电子设备及存储介质,该方法包括:第一设备接收来自第二设备的代理认证请求,第二设备不具备认证能力;第一设备基于所述代理认证请求,请求认证服务器对所述第二设备进行接入认证;第一设备显示来自认证服务器的认证页面,该认证页面用于获取认证信息,该认证信息用于认证服务器对第二设备进行接入认证;第一设备响应于用户在认证页面输入认证信息的操作,向认证服务器发送认证信息。通过第一设备代理第二设备进行接入认证,使第二设备能够通过接入无线网络的认证,进而访问互联网。

Description

无线网络接入方法、装置、电子设备及存储介质
本申请要求于2022年09月20日提交中国专利局、申请号为202211142723.6、申请名称为“无线网络接入方法、装置、电子设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端领域,尤其涉及一种无线网络接入方法、装置、电子设备及存储介质。
背景技术
随着移动互联网设备和无线网络的普及,门户(portal)认证被广泛使用,例如学校、酒店、商场等的无线网络,都使用了门户认证。门户认证对接入无线网络的终端设备进行认证,用户输入认证信息并通过认证后才可接入无线网络,使用该无线网络访问互联网。
门户认证的过程如下:认证服务器可以将认证页面发送给终端设备,用户在终端设备侧输入认证信息后,认证信息被返回认证服务器,认证服务器对其进行认证。但是,对于无屏设备、无网页浏览器的设备或不支持用户输入的设备来说,因为无法显示认证网页,所以无法通过认证,也就无法接入该无线网络。
发明内容
本申请提供了一种无线网络接入方法、装置、电子设备及存储介质,以解决不具备认证能力的终端设备因不能通过无线网络的接入认证,而不能接入无线网络的问题。
第一方面,本申请提供了一种无线网络接入方法,该方法应用于第一设备,该第一设备是具有认证能力的设备。该方法可以由第一设备执行,或者也可以由配置于第一设备中的部件(如芯片、芯片系统、处理器等)执行,或者还可以由能实现全部或部分第一设备功能的逻辑模块或软件实现,本申请对此不作限定。
示例性地,该方法包括:接收来自第二设备的代理认证请求,所述第二设备不具备认证能力,所述代理认证请求用于请求所述第一设备代理所述第二设备进行无线网络的接入认证;基于所述代理认证请求,请求认证服务器对所述第二设备进行接入认证;显示来自认证服务器的认证页面,所述认证页面用于获取认证信息,所述认证信息用于所述认证服务器对所述第二设备进行接入认证;响应于用户在所述认证页面的输入所述认证信息的操作,向所述认证服务器发送所述认证信息。
其中,连接无线网络的终端设备在通过该无线网络访问互联网时需要进行接入认证。第一设备是具备认证能力的终端设备,能够显示来自认证服务器的认证页面,并接收用户输入的认证信息,例如可以是手机或平板电脑等;第二设备是不具备认证能力的终端设备,例如是无屏设备、无浏览器的设备或无输入功能的设备,不能显示认证页面,或不能接收用户的输入信息,第二设备可以是音箱或智能家居等。
基于上述方案,第一设备基于接收到的来自第二设备的代理认证请求,代理第二设备向认证服务器发送认证信息,以便认证服务器对第二设备进行接入认证。如此一来,第二设备便可以使用该无线网络,进而实现对互联网的访问。因此,拓展了无线网络的服务范围,也拓展了不具备认证能力的终端设备的应用场景,有利于提升用户体验。
结合第一方面,在第一方面的某些可能的实现方式中,上述代理认证请求中携带第二设备的标识,上述基于代理认证请求,请求认证服务器对所述第二设备进行接入认证,具体可以为:基于代理认证请求,向认证服务器发送所述第二设备的标识,该第二设备的标识用于所述认证服务器确定所述第二设备是否通过所述接入认证。
认证服务器可以基于第二设备的标识确定第二设备是否通过了接入认证,因此,第二设备将自己的标识发送给第一设备,请求第一设备基于该标识进行代理认证。第一设备可以将该标识发送给认证服务器,以便认证服务器基于该标识确定第二设备是否通过了接入认证。
可选地,上述标识可以包括第二设备的物理地址。示例性地,该物理地址为介质接入控制(medium  access control,MAC)地址。
可选地,上述基于代理认证请求,向认证服务器发送第二设备的标识,具体可以是:将第二设备的物理地址作为第一设备的网卡的物理地址;基于代理认证请求,通过该网卡向认证服务器发送所述第二设备的物理地址。
第一设备接收到携带第二设备的物理地址的代理认证请求后,可以将第二设备的物理地址作为自己网卡的物理地址,并通过该网卡连接上述无线网络,发送网络连接请求,这样,该网络连接请求中就携带第二设备的物理地址,第一设备就虚拟成了第二设备,能够代理第二设备通过接入认证。
结合第一方面,在第一方面的某些可能的实现方式中,在显示来自认证服务器的认证页面之前,该方法还包括:接收来自认证服务器的认证页面地址,该认证页面地址指向上述认证页面;跳转至上述认证页面地址,显示认证页面。
结合第一方面,在第一方面的某些可能的实现方式中,所述方法还包括:接收来自认证服务器的认证通过消息,该认证通过消息用于指示对第二设备的接入认证通过;向第二设备发送代理认证完成消息,该代理认证完成消息用于指示代理第二设备进行的接入认证完成。
第二设备接收到该代理认证完成消息之后,接入上述无线网络,能够实现对互联网的访问。
可选地,在接收来自所述认证服务器的认证通过消息之后,所述向所述第二设备发送认证完成消息之前,第一设备将不再使用第二设备的物理地址,也即,不再通过上述将第二设备的物理地址作为自身的物理地址的网卡与无线网络的接入点通信。这样,在第二设备连接无线网络时,不会出现因已有相同物理地址的设备连接无线网络而产生的冲突。
结合第一方面,在第一方面的某些可能的实现方式中,在接收来自第二设备的代理认证请求之前,该方法还包括:与第二设备建立通信连接,该通信连接用于与第二设备通信;基于该通信连接,向第二设备发送上述无线网络的连接信息,该连接信息包括上述无线网络的名称,或,该连接信息包括上述无线网络的名称和上述无线网络的连接密码。第二设备可以基于该连接信息,连接无线网络。
第二方面,本申请提供了一种无线网络接入方法,应用于第二设备,该第二设备是不具有认证能力的设备。该方法可以由第二设备执行,或者也可以由配置于第二设备中的部件(如芯片、芯片系统、处理器等)执行,或者还可以由能实现全部或部分第二设备功能的逻辑模块或软件实现,本申请对此不作限定。
示例性地,该方法包括:接收来自认证服务器的认证页面地址,该认证页面地址指向认证页面,该认证页面是认证服务器基于第二设备的网络连接请求发送的,该网络连接请求用于请求访问互联网;向具备认证能力的第一设备发送代理认证请求,所述代理认证请求用于请求所述第一设备代理所述第二设备进行接入无线网络的认证。
第二设备通过无线网络访问互联网时,因未完成接入认证,可能会接收到来自认证服务器的认证页面。但由于第二设备不具备认证能力,因此不能完成接入认证。本申请中第二设备可以向具备认证能力的第一设备发送代理认证请求,从而借助第一设备完成接入认证。如此一来,第二设备便可以使用该无线网络,进而实现对互联网的访问。因此,拓展了无线网络的服务范围,也拓展了不具备认证能力的终端设备的应用场景,有利于提升用户体验。
结合第二方面,在第二方面的某些可能的实现方式中,上述网络连接请求中携带第二设备的标识,上述代理认证请求中也携带第二设备的标识。
第二设备的网络连接请求中可以携带第二设备的标识,认证服务器可以基于该标识确认第二设备未通过接入认证,因此第二设备可以将该标识发送给第一设备,请求第一设备基于该标识代理第二设备进行接入认证。
可选地,上述第二设备的标识可以包括第二设备的物理地址。示例性地,该物理地址为MAC地址。
可选地,上述方法中,在接收来自认证服务器的认证页面地址之后,向第一设备发送代理认证请求之前,还可以包括:断开与上述无线网络的连接。
结合第二方面,在第二方面的某些可能的实现方式中,在向第一设备发送代理认证请求之后,该方法还包括:接收来自第一设备的代理认证完成消息,所述代理认证完成消息用于指示对第二设备的代理认证完成;接入无线网络。
第二设备接收到代理认证完成消息,意味着第一设备代理第二设备通过了接入认证,因此第二设备 可以使用该无线网络,实现对互联网的访问。
结合第二方面,在第二方面的某些可能的实现方式中,在接收来自认证服务器的认证页面地址之前,该方法还包括:与第一设备建立通信连接,该通信连接用于与第一设备通信;通过该通信连接,从第一设备接收无线网络的连接信息,该连接信息包括所述无线网络的名称,或,该连接信息包括无线网络的名称和无线网络的连接密码。
第二设备可以基于该连接信息,连接无线网络。
第三方面,本申请提供了一种无线网络接入装置,该装置可应用于第一设备,该第一设备具备认证能力。例如,该装置为第一设备,或为配置于第一设备中的部件,如芯片、芯片系统等。
示例性地,该装置包括接收模块、发送模块和显示模块。其中,接收模块用于接收来自第二设备的代理认证请求,该第二设备不具备认证能力,该代理认证请求用于请求所述无线网络接入装置代理所述第二设备进行接入无线网络的认证;发送模块用于基于上述代理认证请求,请求认证服务器对第二设备进行接入认证;显示模块用于显示来自认证服务器的认证页面,该认证页面用于获取认证信息,该认证信息用于认证服务器对第二设备进行认证;上述发送模块还用于响应于用户在认证页面的输入认证信息的操作,向所证服务器发送该认证信息。
第四方面,本申请提供了一种无线网络接入装置,该装置可应用于第二设备,该第二设备具备认证能力。例如,该装置为第二设备,或为配置于第二设备中的部件,如芯片、芯片系统等。
示例性地,该装置包括接收模块和发送模块。其中,接收模块用于接收来自认证服务器的认证页面地址,该认证页面地址指向认证页面,该认证页面是认证服务器基于上述无线网络接入装置的网络连接请求发送的,该网络连接请求用于访问互联网;发送模块用于向具备认证能力的第一设备发送代理认证请求,该代理认证请求用于请求第一设备代理上述无线网络接入装置进行无线网络的接入认证。
应理解,第三方面或第四方面的装置包括的模块可以通过软件和/或硬件方式实现。
第五方面,本申请提供了一种电子设备,包括处理器,可用于通过逻辑电路或执行代码指令,以实现第一方面或第一方面任一种可能实现方式中的方法,或实现第二方面或第二方面任一种可能实现方式中的方法。
所述电子设备还可以包括存储器,用于存储指令和数据。所述存储器与所述处理器耦合,所述处理器执行所述存储器中存储的指令时,可以实现上述各方面中描述的方法。所述电子设备还可以包括通信接口,所述通信接口用于该电子设备与其它设备进行通信,示例性地,通信接口可以是收发器、电路、总线、模块或其它类型的通信接口。
可选地,该电子设备为第一设备,或配置在第一设备中的芯片、芯片系统、或处理器。
可选地,该电子设备为第二设备,或配置在第二设备中的芯片、芯片系统、或处理器。
第六方面,本申请提供了一种芯片系统,该芯片系统包括至少一个处理器,用于支持实现上述任一方面中所涉及的功能。
在一种可能的设计中,所述芯片系统还包括存储器,所述存储器用于保存程序指令和数据,存储器位于处理器之内或处理器之外。
该芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
第七方面,本申请提供了一种计算机可读存储介质,包括计算机程序,当其在计算机上运行时,使得计算机实现第一方面以及第一方面任一种可能实现方式中的方法,或实现第二方面以及第二方面任一种可能实现方式中的方法。
第八方面,本申请提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行第一方面以及以及第一方面任一种可能实现方式中的方法,或实现第二方面以及第二方面任一种可能实现方式中的方法。
应当理解的是,本申请的第二方面至第八方面与本申请的第一方面的技术方案相对应,各方面及对应的可行实施方式所取得的有益效果相似,不再赘述。
附图说明
图1是适用于本申请实施例提供的无线网络接入方法的系统架构的示意图;
图2是本申请实施例中终端设备进行无线网络接入认证的示意性流程图;
图3是是本申请实施例提供的无线网络接入认证的方法的示意性流程图;
图4是本申请实施例中认证服务器发送的认证页面的示意图;
图5是本申请实施例提供的无线网络接入方法的另一示意性流程图;
图6是本申请实施例一种有屏设备代理无屏设备进行接入认证的交互图;
图7是本申请实施例中一种无线网络接入装置的示意性框图;
图8是本申请实施例中另一种无线网络接入装置的示意性框图。
具体实施方式
下面将结合附图,对本申请中的技术方案进行描述。
为了便于理解,首先结合图1,介绍适用于本申请实施例提供的无线网络接入方法的系统架构。如图1所示,该系统架构包括:终端设备110、终端设备120、接入点(access point,AP)130和认证服务器140。终端设备110和终端设备120间可以通过短距离无线通信技术互相发送数据、信息,所使用的短距离无线通信技术包括但不限于,蓝牙(bluetooth)技术、无线保真(wireless fidelity,Wi-Fi)技术等;终端设备110或终端设备120可以通过接入点130接入无线网络,进而访问互联网。接入点130和认证服务器140可以是分离的两个设备,如图1所示,也可以是集成在同一设备中的两个模块。本申请对此不作限定。当接入点130和认证服务器140为分离的设备时,可以通过无线网络或有线网络连接,本申请对此不作限定。认证服务器140可以对通过接入点130访问无线网络的终端设备进行接入认证,接入点130可以拦截未通过该接入认证的终端设备的网络连接请求。
其中,终端设备110可以是具有显示屏的终端设备,包括但不限于:手机(mobile phone)、平板电脑(pad)、带无线收发功能的电脑、智能电视、投影仪、虚拟现实(virtual reality,VR)终端设备、增强现实(augmented reality,AR)终端设备、混合现实(mixed reality,MR)终端设备、XR终端设备等。
终端设备120可以是不能显示认证信息的终端设备,例如可以是无屏设备,或无网页浏览器的终端设备;终端设备120也可以是不支持用户输入的终端设备。终端设备120可以包括但不限于智能手环、无线耳机、无线音箱、打印机、智能家电等。
接入点可以是提供无线网络接入服务的接入网设备,包括但不限于:交换机、路由器、接入控制器(access controller,AC)、Wi-FiAP等。
认证服务器可以对接入无线网络的终端设备进行接入认证,可以包括门户(portal)服务器和认证/计费(authentication/authorization/accounting,AAA)服务器等。
应理解,图1所示的系统仅为示例,本申请并不限定所适用的系统的具体架构,也不限定系统内所包含的各种设备的数量和形态。
在图1所示的系统中,终端设备在访问互联网之前,需要经过认证服务器的接入认证。通过接入认证的终端设备能够接入无线网络,进而使用无线网络来访问互联网。
下面对本申请实施例的接入认证进行说明。下文中为方便理解,将接入点和认证服务器作为两个设备示出,但这不应对本申请构成任何限定。若接入点和认证服务器合一部署在同一设备中,则下文所示的接入点与认证服务器之间的交互可以视为设备内部的交互。
图2是本申请实施例中终端设备进行无线网络接入认证的示意性流程图。
图2所示的方法包括步骤210至步骤230。下面详细说明方法200中的各个步骤。
步骤210,终端设备向接入点发送网络连接请求,接入点基于该网络连接请求,向认证服务器发送查询信息。
未经过接入认证的终端设备与接入点连接后,通过该接入点访问互联网;接入点接收到该终端设备的网络连接请求后,会向认证服务器发送查询信息,用于查询该终端设备是否通过了接入认证;相应的,认证服务器接收该查询信息。
一种可能的实现方式为,终端设备的网络连接请求中携带有本设备的标识,接入点在接收到该终端设备的网络连接请求时,获取到该标识,并将该标识发送至认证服务器进行认证。认证服务器中存储有已经通过认证的终端设备的标识,认证服务器将接收到的标识与本地存储的标识进行比对,若存在相同的认证信息,则认为终端设备通过了接入认证,若不存在相同的认证信息,则认为该终端设备未通过接 入认证。
上述标识可以是以下一项或多项:物理地址、国际移动设备识别码(international mobile equipment identity,IMEI)或序列号(serial number,SN)等,应理解,此处仅为示例,本申请的实施例包括但不限于此。
示例性地,上述物理地址可以为终端设备的MAC地址。终端设备向接入点发送用于访问互联网的传输控制协议/网际协议(transmission control protocol/internet protocol,TCP/IP)数据包,该数据包中携带终端设备的MAC地址;接入点解析该数据包,获得终端设备的MAC地址,并将该MAC地址发送至认证服务器进行认证,认证服务器中存储有已经通过认证的终端设备的MAC地址,认证服务器将接收到的MAC地址与本地存储的MAC地址进行比对,若发现该MAC地址存在于本地存储中,则认为终端设备通过了接入认证;若发现该MAC地址不存在于本地存储中,则认为终端设备未通过接入认证。
步骤220,认证服务器向接入点发送查询结果,向终端设备发送认证页面。
上述认证页面是用于提示用户输入认证信息并接收该认证信息的页面,例如可以是网页,能够被浏览器解析并显示在显示屏上。
认证服务器向接入点发送查询结果,指示终端设备是否通过了接入认证;相应地,接入点接收到来自认证服务器的查询结果,若指示终端设备通过了接入认证,则允许终端设备接入无线网络;若结果指示终端设备未进行或未通过接入认证,则接入点会拦截终端设备的网络连接请求,并向终端设备发送认证页面。
接入点拦截终端设备的网络连接请求,并向终端设备发送认证页面的一种可能的实现方式为,接入点拦截终端设备用于访问互联网的TCP/IP数据包,认证服务器向终端设备发送重新定向报文,该报文中有认证页面的统一资源定位器(uniform resource locator,URL)地址,终端设备的浏览器加载该URL地址,显示认证页面。
步骤230,终端设备向认证服务器发送认证信息。
认证信息可以是认证服务器用于验证终端设备的身份的信息,或是验证使用该终端设备的用户的身份的信息,示例性地,认证信息可以是用户账号和与其对应用户密码,或是手机号和服务器基于该手机号发送的验证码,或是用户的指纹特征、面部特征等生物信息。
用户基于认证页面的内容输入认证信息,响应于用户在认证页面输入认证信息的操作,终端设备可以获取到该认证信息。终端设备将该认证信息发送至认证服务器。认证服务器对该认证信息进行认证,并确认该终端设备是否通过接入认证。
示例性地,用户基于认证页面的提示输入账号和密码,终端设备将该账号和密码发送至认证服务器,认证服务器对该账号和密码进行比对,若账号和密码正确,则认证服务器将该终端设备的标识存储在本地;之后,认证服务器收到接入点的查询信息后,会返回查询结果指示该终端设备通过了接入认证,接入点基于该查询结果,允许终端设备接入无线网络。若账号和密码不正确,则认证服务器不将该终端设备的标识存储在本地,之后,认证服务器在收到接入点的查询信息后,会返回查询结果指示该终端设备未通过接入认证。
对于不能显示出认证页面的无屏设备或无浏览器的设备,或没有认证信息输入功能的设备,因为不能完成认证过程,所以无法接入无线网络,进而访问互联网。
在本申请中,为了方便区分和说明,将终端设备区分为两类,其中一类是具备认证能力的设备,如配置有显示屏,支持用户输入等,下文中将此类设备记为第一设备;另一类是不具备认证能力的设备,如未配置显示屏,或不支持用户输入等,下文中将此类设备记为第二设备。
针对不具备认证能力无法通过接入认证进而接入无线网络的问题,本申请提供一种无线网络接入认证的方法,通过借助具备认证能力的第一设备代理不具备认证能力的第二设备进行接入认证,从而使第二设备能够通过接入认证,进而接入无线网络。
图3是本申请实施例提供的无线网络接入认证的方法的示意性流程图。其中,第一设备是具备认证能力的终端设备,第二设备是不具备认证能力的终端设备,且未通过认证服务器的接入认证。
图3所示的方法300包括步骤310至步骤350。下面详细说明方法300中的各个步骤。
在步骤310中,第二设备接收来自认证服务器的认证页面。
该认证页面是认证服务器基于第二设备的网络连接请求发送的。示例性地,第二设备在存在联网需 求的情况下,可以向接入点发送网络连接请求。接入点基于该网络连接请求,向认证服务器发送查询信息,之后认证服务器向接入点发送查询结果,向第二设备发送认证页面,具体过程如上述步骤210和步骤220所述,此处不再赘述。
可选地,在第二设备向接入点发送网络连接请求之前,第二设备可以与第一设备建立通信连接,第一设备通过该通信连接向第二设备发送无线网络的连接信息,第二设备基于该连接信息与无线网络连接。无线网络的连接信息例如可以是如下信息中的一项:该无线网络的名称,或,该无线网络的名称和连接密码,或,该无线网络对应的接入点的物理地址。其中,无线网络的名称具体可以是该无线网络的服务集标识(service set identifier,SSID)。
一种可能的情况是,上述无线网络是开放式的无线网络,终端设备接入该无线网络时不需要密码。接入点可以广播该无线网络的名称,在第二设备向接入点发送网络连接请求之前,第二设备可以扫描可用的无线网络名称,第二设备扫描到该无线网络的名称后,可以连接该无线网络。
另一种可能的情况是,上述无线网络可以为加密式的无线网络,终端设备在连接该无线网络时需要连接密码。在第二设备连接该无线网络之前,第二设备与第一设备先建立蓝牙连接,第一设备通过该蓝牙连接向第二设备发送无线网络的连接信息,包括无线网络的名称和连接密码;第二设备接收到该连接信息,基于该连接信息扫描无线网络,并在扫描到该无线网络后,基于该连接密码与上述无线网络连接。
由于第二设备未通过接入认证,在第二设备通过无线网络访问互联网时,接入点可以拦截该网络连接请求,认证服务器可以向第二设备发送认证页面。第二设备在接收到认证页面后,因不能显示该认证页面,或用户不能在第二设备上输入认证信息,因此第二设备不能进行接入认证,也就不能通过该无线网络访问互联网。
在步骤320中,第二设备向第一设备发送代理认证请求,该代理认证请求用于请求第一设备代理第二设备进行接入无线网络的认证。相应地,第一设备接收来自第二设备的代理认证请求。
若第二设备与第一设备间已建立通信连接,第二设备可以通过该通信连接向第一设备发送代理认证请求;若第二设备与第一设备未建立通信连接,第二设备可以先与第一设备建立通信连接,再向第二设备发送代理认证请求。该通信连接可以包括但不限于,蓝牙连接或Wi-Fi连接,本申请包括但不限于此。
可选地,代理认证请求中可以包括第二设备的标识,第一设备可以基于该第二设备的标识代理第二设备进行无线网络的接入认证。具体地,该标识可以是第二设备的MAC地址。
可选地,第二设备在向第一设备发送代理认证请求时,第二设备断开与上述无线网络的连接。第二设备断开与无线网络的连接,可以避免第一设备在代理第二设备与上述无线网络连接进行认证时,无线网络识别出已有与第二设备的连接,从而发生冲突。
第二设备收到认证页面后,请求第一设备代理进行接入认证,第一设备是具备认证能力的终端设备,因此第二设备可以借助第一设备完成无线网络的接入认证,从而通过该无线网络访问互联网。
在步骤330中,第一设备基于代理认证请求,请求所述认证服务器对第二设备进行接入认证。
第一设备可以基于接收到的代理认证请求,代理第二设备向接入点发送认证请求,以便通过接入点触发认证服务器下发认证页面。接入点基于接收到的认证请求,可以进一步向认证服务器发送认证请求。该接入点向认证服务器发送的认证请求可以是来自第一设备的认证请求,也可以是基于来自第一设备的认证请求进行处理后的认证请求,本申请对此不作限定。
可选地,第二设备向第一设备发送的代理认证请求中携带有第二设备的标识,第一设备请求认证服务器对第二设备进行认证时,也可以向该认证服务器发送该第二设备的标识,例如,上述认证请求中携带第二设备的标识,以便于认证服务器基于该第二设备的标识确定该第二设备是否通过接入认证。
示例性地,上述标识可以是物理地址,如MAC地址。
作为一个实施例,第二设备向第一设备发送的代理认证请求中包含第二设备的MAC地址。第一设备收到该代理认证请求后,将自身网卡中的MAC地址替换为第二设备的MAC地址,并使用该网卡与上述无线网络连接。这样,第一设备通过该网卡向无线网络发送的TCP/IP数据包中携带的MAC地址就是第二设备的MAC地址。
假设第一设备网卡的MAC地址为“08:00:20:0A:7C:6D”,第二设备的MAC地址为“04:D8:F0:04:66:2A”,第一设备接收到来自第二设备的代理认证请求后,将网卡中的MAC地址“08:00:20:0A:7C:6D”替换为第二设备的MAC地址“04:D8:F0:04:66:2A”,之后,第一设备 网卡的MAC地址为“04:D8:F0:04:66:2A”,第一设备使用该网卡与无线网络连接,第一设备通过该网卡发送的数据包中的MAC地址就为“04:D8:F0:04:66:2A”。
作为一个示例,第一设备通过该网卡,向接入点发送网络连接请求(即,第一设备向接入点发送的认证请求的一个示例),该网络连接请求用于请求访问互联网。该网络连接请求可以携带在TCP/IP数据包中。接入点可以解析该的TCP/IP数据包,获得第二设备的MAC地址,并将该MAC地址(即,接入点向认证服务器发送的认证请求的一个示例)发送至认证服务器进行认证查询。
接入点基于网络连接请求,向认证服务器发送查询信息的具体方法如步骤210所述,此处不再赘述。
第一设备基于第二设备的代理认证请求,虚拟成第二设备,与无线网络连接,这样无线网络会将第一设备发送的认证请求识别为第二设备的认证请求,相应地,第一设备进行的接入认证会被无线网络识别为是第二设备进行的接入认证,因此第二设备能够借助第一设备通过接入认证。
在步骤340中,第一设备显示来自认证服务器的认证页面。
接入点可以基于认证请求,向认证服务器发送查询信息。相应地,认证服务器接收到该查询信息,查询第二设备是否通过了接入认证。本实施例中的第二设备因不具备认证能力,而未通过接入认证。故,认证服务器可以向第一设备发送认证页面。
认证服务器向第一设备发送认证页面的具体方法如步骤220所述,此处不再赘述。
第一设备具备认证能力,能够解析来自认证服务器的认证页面,并在显示屏上显示认证页面,该认证页面用于获取认证信息。
在步骤350中,第一设备响应于用户在认证页面的输入认证信息的操作,向认证服务器发送认证信息。
第一设备接收到用户输入的认证信息后,将该认证信息发送给认证服务器,认证服务器基于该认证信息,确认第二设备是否通过接入认证。
在一个实施例中,上述认证信息是用户账号和登录密码,认证服务器发送给第一设备的认证页面如图4所示,该认证页面上有提供给用户输入账号和登录密码的输入窗口,第一设备在显示屏上显示该认证页面,用户可以通过第一设备的键盘或触控显示屏输入相应的账号和登录密码,并确认输入完成;第一设备接收到用户的输入完成指令后,代理第二设备,向认证服务器发送用户输入的认证信息。认证服务器接收到该信息后,对信息内容进行确认。
在另一个实施例中,上述认证信息是用户手机号码和验证码,认证服务器发送给第一设备的认证页面上有提供给用户输入手机号码和验证码的输入窗口,第一设备在显示屏上显示该认证页面,用户可以通过第一设备的键盘或触控显示屏输入手机号,并点击指示发送验证码的按钮;第一设备接收到该发送验证码的指示后,代理第二设备,向认证服务器发送信息,请求认证服务器向用户输入的手机号码发送验证码;认证服务器接收到该信息后,向该手机号码发送验证码。用户接收到该验证码后,可以在上述认证页面上输入验证码,并点击确认按钮,第一设备代理第二设备将该验证码发送至认证服务器,认证服务器接收到该验证码后,对验证码内容进行确认。
认证服务器确认认证信息正确时,第二设备就通过了接入认证,第二设备便可以连接该无线网络,访问互联网。
认证服务器确认该认证信息正确后,可以将第二设备的标识存储在本地。第二设备在连接无线网络时,可以携带该标识。认证服务器确认该标识通过了接入认证,便可以通知接入节点允许第二设备接入无线网络。
可选地,在认证服务器确认认证信息正确之后,该方法还包括,第一设备确认代理认证通过。
一种可能的实现方式为,认证服务器向第一设备发送认证通过消息,该认证通过消息用于指示对第二设备的认证通过。第一设备接收到该认证通过消息后,便可以确定认证服务器对第二设备的认证通过。
另一种可能的实现方式为,第一设备针对预设的页面链接地址发起访问请求,并接收到预设的网页,第一设备确认代理认证通过。
第一设备确认代理认证通过之后,可以断开其代理第二设备与无线网络的连接。示例性地,若第一设备代理第二设备与无线网络连接的方式为,将自身网卡的MAC地址替换为第二设备的MAC地址,通过该网卡与无线网络连接;则第一设备断开连接是断开该网卡与无线网络的连接。应理解,第一设备可以配置有两个或两个以上的网卡,第一设备中除了将第二设备的MAC地址作为自身MAC地址的网 卡之外,其他网卡可以继续与上述无线网络连接。
可选地,第一设备在确认代理认证通过之后,该方法还包括:向第二设备发送代理认证完成消息,该代理认证完成消息用于指示对第二设备的代理认证完成。第二设备接收到该消息后,可以与上述无线网络建立连接,并访问互联网。
上述实施例中,第二设备在连接至需要接入认证的无线网络,接收到认证页面后,向第一设备发送代理认证请求,请求第一设备代理第二设备进行接入认证。第一设备基于该请求,代理第二设备与无线网络连接,并完成接入认证,这样,第二设备就能通过了接入认证,并能够通过该无线网络访问互联网。如此一来,不具备认证能力的终端设备也可以接入无线网络,访问互联网。无线网络的服务范围不限于具备认证能力的终端设备,如有屏设备等,更多的终端设备能够通过无线网络访问互联网,整体而言,有利于提升用户体验。
图5是本申请实施例提供的无线网络接入方法的另一示意性流程图。图5更详细地示出了该方法的流程。
图5所示的方法可以应用于例如图1所示的系统中,其中,第一设备例如可以是图1中的终端设备110,第二设备例如可以是图1中的终端设备120,接入点例如可以是图1中的接入点130,认证服务器例如可以是图1中的认证服务器140。
如图5所示,该方法包括以下步骤:
步骤501,第一设备与第二设备建立通信连接,第一设备和第二设备可以基于该通信连接相互传输信息。
步骤502,第一设备基于上述通信连接,向第二设备发送无线网络的连接信息,例如无线网络的名称。相应地,第二设备接收到该无线网络的连接信息。
步骤503,第二设备基于该无线网络的连接信息,向接入点发送网络连接请求,该网络连接请求中携带有第二设备的标识。相应地,接入点接收到该网络连接请求,并获得第二设备的标识。
步骤504,接入点将第二设备的标识发送至认证服务器,查询第二设备是否通过了接入认证。
步骤505,认证服务器未在本地查询到第二设备的标识,向第二设备发送认证页面。具体地,认证服务器向接入点发送认证页面的地址,接入点将第二设备网络连接请求中的网络链接地址重新定向至认证页面的地址。
步骤506,第二设备接收到认证页面后,断开与上述无线网络的连接。
步骤507,第二设备通过上述通信连接向第一设备发送代理认证请求,用于请求其代理第二设备进行接入认证。该代理认证请求中包含第二设备的标识。相应的,第一设备接收到该代理认证请求。
应理解,步骤506和步骤507可以同时执行,本申请不限定步骤506和步骤507执行的顺序。
步骤508,第一设备与上述无线网络建立连接,并发送网络连接请求,该网络连接请求中携带的标识是第二设备的标识。相应地,接入点接收到该网络连接请求,并获取到第二设备的标识。
步骤509,接入点将第二设备的标识发送至认证服务器,查询第二设备是否通过了接入认证。
应理解,步骤509和步骤504的方法是相同的。
步骤510,认证服务器未在本地查询到第二设备的标识,向第一设备发送认证页面。具体地,认证服务器向接入点发送认证页面的网页链接地址,接入点将第一设备网络连接请求中的网络链接地址重新定向至认证页面的网页链接地址,第一设备基于该网页链接地址从认证服务器获取认证页面。
应理解,步骤509和步骤510与上述步骤504和步骤505是对应的。
步骤511,第一设备接收到认证页面后,在显示屏上显示该认证页面;获取到用户在认证页面输入的认证信息后,第一设备向认证服务器发送该认证信息。
步骤512,认证服务器接收到该认证信息,确认认证信息正确后,认证服务器将第二设备的标识存储在本地,并向第一设备发送认证通过消息。
步骤513,第一设备接收到该认证通过消息后,断开与上述无线网络的连接。
步骤514,第一设备通过上述通信连接向第二设备发送认证完成消息,指示第二设备通过了接入认证。
应理解,上述步骤513和步骤514可以是同时进行的,本申请的实施例不限定步骤513和步骤514的执行顺序。
步骤515,第二设备与上述无线网络连接,因为认证服务器中存储了第二设备的标识,所以接入点不会拦截第二设备的网络连接请求,第二设备可以通过该无线网络访问互联网。
上述标识可以是终端设备的MAC地址,该MAC地址存在于终端设备发出的TCP/IP数据包中。认证服务器可以验证该MAC地址,决定是否为让终端设备通过无线网络访问互联网。
为了更好地理解本申请提供的方法,下面将以有屏设备和无屏设备为例来描述有屏设备代理无屏设备进行无线网络的接入认证的过程。可以理解,有屏设备为第一设备的一个示例,无屏设备为第二设备的一个示例。
图6是本申请实施例一种有屏设备代理无屏设备进行接入认证的交互图。无屏设备包含配网模块,用于连接无线网络,或与其他终端设备进行无线连接;有屏设备包含配网模块、虚拟网口和浏览器,其中,配网模块用于与其他终端设备进行无线连接,虚拟网口用于与无线网络连接,浏览器用于显示网页。
在图6所示的场景中,有屏设备的配网模块可以与无屏设备的配网模块建立通信连接,虚拟网口可以与配网模块进行数据和信息的交互,虚拟网口也可以将接收到的数据和信息显示在浏览器上,或发送来自浏览器的数据和信息。有屏设备的虚拟网口可以通过接入点,与认证服务器或互联网进行数据和信息的交互;无屏设备的配网模块也可以通过接入点,与认证服务器或互联网进行数据和信息的交互。
如图6所示,在用户需要将无屏设备连接至指定无线网络,比如门户Wi-Fi的时候,用户使用有屏设备将门户Wi-Fi的Wi-Fi连接信息发送给无屏设备,如图6中的1)所示。示例性地,有屏设备的配网模块与无屏设备的配网模块建立短距离通信连接,比如蓝牙或Wi-Fi连接,有屏设备通过该短距离通信连接向无屏设备发送门户Wi-Fi的SSID和密码。
无屏设备的配网模块收到Wi-Fi连接信息后,与门户Wi-Fi连接,并通过该Wi-Fi访问互联网。无屏设备可以向门户Wi-Fi的接入点发送TCP/IP数据包,如图6中的2)所示。该TCP/IP数据包中包含无屏设备的MAC地址,门户Wi-Fi的接入点接收到该TCP/IP数据包后,解析该TCP/IP数据包并获得无屏设备的MAC地址。接入点向认证服务器发送查询信息,如图6中的3)所示。认证服务器向接入点发送查询结果和认证页面,如图6中的4)所示。该查询结果用于指示该MAC地址不存在于认证服务器的数据库中,并回复认证页面的HTTP报文。接入点将无屏设备访问互联网的网页链接地址重新定向至认证页面的链接地址,如图6中的5)所示。
无屏设备的配网模块接收到认证页面后,断开与门户Wi-Fi的连接,并通过短距离通信连接向有屏设备的配网模块发送代理认证请求,如图6中的6)所示,该代理认证请求中包含无屏设备的MAC地址。
有屏设备的虚拟网口通过配网模块获得该MAC地址,如图6中的7)所示。有屏设备可以将该MAC地址作为自己的MAC地址,基于该虚拟网口发送的TCP/IP数据包,如图6中的8)所示,该TCP/IP数据包中携带的MAC地址为无屏设备的MAC地址。有屏设备通过该虚拟网口与门户Wi-Fi建立连接,并访问互联网。接入点解析有屏设备访问互联网的TCP/IP数据包,获得无屏设备的MAC地址,并基于该MAC地址向认证服务器查询,同样地,认证服务器向接入点发送信息指示该MAC地址不存在于认证服务器的数据库中,并回复认证页面的HTTP报文,此过程类似于前文结合图6中的3)和4)的描述,此处不再赘述。接入点将有屏设备访问互联网的网页链接地址重新定向至认证页面的链接地址,如图6中的9)所示。
有屏设备基于该认证页面的链接地址,从接入点接收到来自认证服务器的认证页面,并在浏览器上显示该认证页面,如图6中的10)所示。用户可以基于该认证页面在有屏设备上输入认证信息,有屏设备从浏览器获取到该认证信息,如图6中的11)所示,并通过虚拟网口将该认证信息发送给接入点,如图6中的12)所示。接入点将该认证信息通过TCP/IP数据包发送至认证服务器,如图6中的13)所示。该TCP/IP数据包中可以携带无屏设备的MAC地址。认证服务器通过接入点接收到该认证信息,在对该认证信息认证通过后,可以通过接入点向有屏设备发送认证通过消息,以指示该认证服务器对无屏设备的认证通过,如图6中的14)所示。此外,认证服务器还可以将无屏设备的MAC地址存储在本地的数据库中。
这样,有屏设备就完成了代理无屏设备对门户Wi-Fi的接入认证。之后,有屏设备断开虚拟网口与门户Wi-Fi的连接,并通过配网模块向无屏设备发送认证完成消息,以指示有屏设备已经完成该代理接入认证,如图6中的15)所示。无屏设备接收到该信息后,可以连接门户Wi-Fi,并实现对互联网的访 问。
基于上述方案,无屏设备在有屏设备的代理下,也可以通过接入门户Wi-Fi的认证,从而使用门户Wi-Fi,实现对互联网的访问,拓展了无屏设备的使用场景,可以提升用户体验。
图7是本申请实施例中一种无线网络接入装置的示意性框图。该无线网络接入装置700可对应于前述的第一设备,例如可以为第一设备,或配置于第一设备中的部件,如芯片、芯片系统等。如图7所示,该无线网络接入装置700可以包括:接收模块710、发送模块720和显示模块730。
其中,接收模块710用于接收来自第二设备的代理认证请求,该第二设备是不具备认证能力的终端设备,该代理认证请求用于请求上述无线网络接入装置700代理上述第二设备进行接入无线网络的认证;
发送模块720用于基于上述代理认证请求,请求认证服务器对第二设备进行接入认证;
显示模块730用于显示来自认证服务器的认证页面,该认证页面用于获取认证信息,该认证信息用于认证服务器对第二设备进行认证;
发送模块720还用于响应于用户在认证页面的输入认证信息的操作,向认证服务器发送该认证信息。
可选地,上述代理认证请求中携带第二设备的标识,发送模块720具体用于,基于代理认证请求,向认证服务器发送第二设备的标识,该第二设备的标识用于认证服务器确定第二设备是否通过接入认证。
可选地,上述第二设备的标识包括第二设备的物理地址。
可选地,发送模块720具体用于将第二设备的物理地址作为自身的物理地址,基于代理认证请求,向认证服务器发送上述认证请求。
可选地,在显示模块显示来自认证服务器的认证页面之前,接收模块710还用于接收来自认证服务器的认证页面地址,该认证页面地址指向上述认证页面;
可选地,接收模块710还用于接收来自认证服务器的认证通过消息,该认证通过消息用于指示对上述第二设备的认证通过;发送模块720还用于向上述第二设备发送代理认证完成消息,该代理认证完成消息用于指示对第二设备的代理认证完成。
可选地,在接收模块710接收来自第二设备的代理认证请求之前,发送模块720还用于向第二设备发送无线网络的连接信息,该连接信息包括无线网络的名称,或,该连接信息包括无线网络的名称和无线网络的连接密码。
图8是本申请实施例中另一种无线网络接入装置的示意性框图。该无线网络接入装置800可以对应于前述的第二设备,例如为第二设备,或配置于第二设备中的部件,如芯片、芯片系统等。如图8所示,该无线网络接入装置800可以包括:接收模块810和发送模块820。
接收模块810用于接收来自认证服务器的认证页面地址,该认证页面地址指向认证页面,该认证页面是认证服务器基于无线网络接入装置800的网络连接请求发送的,该网络连接请求用于访问互联网;
发送模块820用于向第一设备发送代理认证请求,该代理认证请求用于请求第一设备代理无线网络接入装置800进行无线网络的接入认证,该第一设备是具备认证能力的终端设备。
可选地,无线网络接入装置800的网络连接请求中携带无线网络接入装置800的标识,发送模块820发送的代理认证请求中也携带该标识。
可选地,上述无线网络接入装置800的标识包括无线网络接入装置800的物理地址。
可选地,在接收模块810向第一设备发送代理认证请求之后,接收模块810还用于接收来自第一设备的代理认证完成消息,该代理认证完成消息用于指示对无线网络接入装置800的代理认证完成。
可选地,在接收模块810接收来自认证服务器的认证页面地址之前,接收模块810还用于从第一设备接收无线网络的连接信息,该连接信息包括无线网络的名称,或,该连接信息包括无线网络的名称和无线网络的连接密码。
本申请还提供一种电子设备,包括收发器、存储器和处理器,其中存储器中存储有计算机程序,收发器和处理器耦合,用于执行存储器中的计算机程序,以实现上述方法实施例中的第一设备或第二设备的功能。
本申请还提供一种通信系统,包括前述的接入点、第一设备、第二设备和认证服务器。
本申请还提供一种计算机可读存储介质,该计算机存储介质上存储有计算机程序(也可以称为代码,或指令),当所述计算机程序在被处理器运行时,使得上述图3所示实施例中第一设备或第二设备执行的方法被执行。
本申请还提供一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行图3所示实施例中第一设备或第二设备执行的方法。
应理解,上述的方法实施例可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。
上述的处理器可以是通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated Circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件或者其任意结合。通用处理器可以是微处理器,也可以是任何常规的处理器等。
结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器、闪存、只读存储器、可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
上述实施例所提供的方法,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品可以包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁盘)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘solid state disk(SSD))等。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (17)

  1. 一种无线网络接入方法,其特征在于,应用于第一设备,所述第一设备具备认证能力,所述方法包括:
    接收来自第二设备的代理认证请求,所述第二设备不具备认证能力,所述代理认证请求用于请求所述第一设备代理所述第二设备进行无线网络的接入认证;
    基于所述代理认证请求,请求认证服务器对所述第二设备进行接入认证;
    显示来自所述认证服务器的认证页面,所述认证页面用于获取认证信息,所述认证信息用于所述认证服务器对所述第二设备进行接入认证;
    响应于用户在所述认证页面的输入所述认证信息的操作,向所述认证服务器发送所述认证信息。
  2. 如权利要求1所述的方法,其特征在于,所述代理认证请求中携带所述第二设备的标识,所述基于所述代理认证请求,请求认证服务器对所述第二设备进行接入认证,包括:
    基于所述代理认证请求,向所述认证服务器发送所述第二设备的标识,所述第二设备的标识用于所述认证服务器确定所述第二设备是否通过所述接入认证。
  3. 如权利要求2所述的方法,其特征在于,所述第二设备的标识包括所述第二设备的物理地址。
  4. 如权利要求3所述的方法,其特征在于,所述基于所述代理认证请求,向所述认证服务器发送所述第二设备的标识,包括:
    将所述第二设备的物理地址作为所述第一设备的网卡的物理地址;
    基于所述代理认证请求,通过所述网卡向所述认证服务器发送所述第二设备的物理地址。
  5. 如权利要求1至4中任一项所述的方法,其特征在于,所述显示来自所述认证服务器的认证页面之前,所述方法还包括:
    接收来自所述认证服务器的认证页面地址,所述认证页面地址指向所述认证页面;
    跳转至所述认证页面地址,显示所述认证页面。
  6. 如权利要求1至5中任一项所述的方法,其特征在于,所述方法还包括:
    接收来自所述认证服务器的认证通过消息,所述认证通过消息用于指示对所述第二设备的接入认证通过;
    向所述第二设备发送代理认证完成消息,所述代理认证完成消息用于指示代理所述第二设备进行的接入认证完成。
  7. 如权利要求1至6中任一项所述的方法,其特征在于,所述接收来自第二设备的代理认证请求之前,所述方法还包括:
    与所述第二设备建立通信连接,所述通信连接用于与所述第二设备通信;
    通过所述通信连接,向所述第二设备发送所述无线网络的连接信息,所述连接信息包括所述无线网络的名称,或,所述连接信息包括所述无线网络的名称和所述无线网络的连接密码。
  8. 一种无线网络接入方法,其特征在于,应用于第二设备,所述第二设备不具备认证能力,所述方法包括:
    接收来自认证服务器的认证页面地址,所述认证页面地址指向认证页面,所述认证页面是所述认证服务器基于所述第二设备的网络连接请求发送的,所述网络连接请求用于请求访问互联网;
    向具备认证能力的第一设备发送代理认证请求,所述代理认证请求用于请求所述第一设备代理所述第二设备进行无线网络的接入认证。
  9. 如权利要求8所述的方法,其特征在于,所述网络连接请求中携带所述第二设备的标识,所述代理认证请求中也携带所述第二设备的标识。
  10. 如权利要求9所述的方法,其特征在于,所述第二设备的标识包括所述第二设备的物理地址。
  11. 如权利要求8至10中任一项所述的方法,其特征在于,在所述向具备认证能力的第一设备发送代理认证请求之后,所述方法还包括:
    接收来自所述第一设备的代理认证完成消息,所述代理认证完成消息用于指示代理所述第二设备进行的接入认证完成;
    接入所述无线网络。
  12. 如权利要求8至11中任一项所述的方法,其特征在于,在所述接收来自认证服务器的认证页 面地址之前,所述方法还包括:
    与所述第一设备建立通信连接,所述通信连接用于与所述第一设备通信;
    通过所述通信连接,从所述第一设备接收所述无线网络的连接信息,所述连接信息包括所述无线网络的名称,或,所述连接信息包括所述无线网络的名称和所述无线网络的连接密码。
  13. 一种无线网络接入装置,其特征在于,应用于第一设备,所述第一设备具备认证能力,所述装置包括:
    接收模块,用于接收来自第二设备的代理认证请求,所述第二设备不具备认证能力,所述代理认证请求用于请求所述无线网络接入装置代理所述第二设备进行无线网络的接入认证;
    发送模块,用于基于所述代理认证请求,请求认证服务器对所述第二设备进行接入认证;
    显示模块,用于显示来自所述认证服务器的认证页面,所述认证页面用于获取认证信息,所述认证信息用于所述认证服务器对所述第二设备进行认证;
    所述发送模块还用于响应于用户在所述认证页面的输入所述认证信息的操作,向所述认证服务器发送所述认证信息。
  14. 一种无线网络接入装置,其特征在于,应用于第二设备,所述第二设备不具备认证能力,所述装置包括:
    接收模块,用于接收来自认证服务器的认证页面地址,所述认证页面地址指向认证页面,所述认证页面是所述认证服务器基于所述无线网络接入装置的网络连接请求发送的,所述网络连接请求用于访问互联网;
    发送模块,用于向具备认证能力的第一设备发送代理认证请求,所述代理认证请求用于请求所述第一设备代理所述无线网络接入装置进行无线网络的接入认证。
  15. 一种电子设备,其特征在于,包括处理器和存储器,所述处理器用于执行所述存储器中的指令,以实现权利要求1至7中任一项所述的方法,或实现权利要求8至12中任一项所述的方法。
  16. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时,使得所述处理器执行如权利要求1至7中任一项所述的方法,或执行如权利要求8至12中任一项所述的方法。
  17. 一种计算机程序产品,其特征在于,包括计算机程序,当所述计算机程序被计算机运行时,使得所述计算机执行如权利要求1至7中任一项所述的方法,或执行如权利要求8至12中任一项所述的方法。
PCT/CN2023/118397 2022-09-20 2023-09-12 无线网络接入方法、装置、电子设备及存储介质 WO2024061059A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211142723.6 2022-09-20
CN202211142723.6A CN117749596A (zh) 2022-09-20 2022-09-20 无线网络接入方法、装置、电子设备及存储介质

Publications (1)

Publication Number Publication Date
WO2024061059A1 true WO2024061059A1 (zh) 2024-03-28

Family

ID=90251391

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/118397 WO2024061059A1 (zh) 2022-09-20 2023-09-12 无线网络接入方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN117749596A (zh)
WO (1) WO2024061059A1 (zh)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006296A (zh) * 2010-11-26 2011-04-06 杭州华三通信技术有限公司 一种安全认证的方法和设备
US20130007850A1 (en) * 2011-06-30 2013-01-03 Lambert Paul A Verifying Server Identity
CN107211001A (zh) * 2014-12-02 2017-09-26 亚马逊科技公司 用于输入受限装置的代理强制门户流量
CN107786502A (zh) * 2016-08-26 2018-03-09 中兴通讯股份有限公司 一种认证代理方法、装置和设备
CN110198317A (zh) * 2019-05-31 2019-09-03 烽火通信科技股份有限公司 一种基于端口的Portal认证方法及系统
CN110830516A (zh) * 2019-12-19 2020-02-21 深信服科技股份有限公司 一种网络访问方法、装置、网络控制设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006296A (zh) * 2010-11-26 2011-04-06 杭州华三通信技术有限公司 一种安全认证的方法和设备
US20130007850A1 (en) * 2011-06-30 2013-01-03 Lambert Paul A Verifying Server Identity
CN107211001A (zh) * 2014-12-02 2017-09-26 亚马逊科技公司 用于输入受限装置的代理强制门户流量
CN107786502A (zh) * 2016-08-26 2018-03-09 中兴通讯股份有限公司 一种认证代理方法、装置和设备
CN110198317A (zh) * 2019-05-31 2019-09-03 烽火通信科技股份有限公司 一种基于端口的Portal认证方法及系统
CN110830516A (zh) * 2019-12-19 2020-02-21 深信服科技股份有限公司 一种网络访问方法、装置、网络控制设备及存储介质

Also Published As

Publication number Publication date
CN117749596A (zh) 2024-03-22

Similar Documents

Publication Publication Date Title
US20220060464A1 (en) Server for providing a token
US7720464B2 (en) System and method for providing differentiated service levels to wireless devices in a wireless network
JP5199405B2 (ja) 通信システムにおける認証
AU776094B2 (en) Method and apparatus for authentication in a wireless telecommunications system
WO2022016669A1 (zh) 蓝牙配网方法、设备及存储介质
CN104936181B (zh) 一种连接指定ap的接入认证方法及装置
CN105338529B (zh) 一种无线网络连接方法及系统
CN107819728B (zh) 网络认证方法、相关装置
US11197157B2 (en) Method, apparatus, and system for performing authentication on terminal in wireless local area network
EP3320423A1 (en) Authentication method, apparatus, and system
US8312151B2 (en) Communication systems and methods for dynamic and secure simplification of equipment networking
WO2018076675A1 (zh) 一种网络接入方法、路由设备和终端和计算机存储介质
US10505913B2 (en) Communication management system, access point, communication management device, connection control method, communication management method, and program
US10454897B1 (en) Proxy captive portal traffic for input-limited devices
CN106453400B (zh) 一种认证方法及系统
WO2024061059A1 (zh) 无线网络接入方法、装置、电子设备及存储介质
KR100737903B1 (ko) 와이브로 서비스의 원격 실시간 가입 및 개통을 위한미개통 단말의 와이브로 네트워크에의 접속 방법
CN114143057B (zh) 网络连接的认证方法、装置、系统、电子设备及存储介质
CN116017448A (zh) 基于软件、终端、服务器三方联动的蓝牙认证方法及系统
CN106790012B (zh) 基于802.1x协议数据包验证的用户身份认证方法
JP4584776B2 (ja) ゲートウェイ装置およびプログラム
JP7467724B1 (ja) 情報処理装置、情報処理システム及び情報処理方法
WO2022051917A1 (zh) 设备配置的方法、设备配网的方法和设备
WO2008090184A2 (en) Setting management for subscriber station in wimax network
CN116015933A (zh) 一种基于安卓系统的以太网802.1x的认证方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23867348

Country of ref document: EP

Kind code of ref document: A1