CN104394531A - Wireless network connecting method of a terminal device - Google Patents

Wireless network connecting method of a terminal device Download PDF

Info

Publication number
CN104394531A
CN104394531A CN201410552741.0A CN201410552741A CN104394531A CN 104394531 A CN104394531 A CN 104394531A CN 201410552741 A CN201410552741 A CN 201410552741A CN 104394531 A CN104394531 A CN 104394531A
Authority
CN
China
Prior art keywords
wireless network
terminal equipment
mac address
fingerprint
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410552741.0A
Other languages
Chinese (zh)
Inventor
邵宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUXI BIOKEE BIOMETRICS TECHNOLOGY Co Ltd
Original Assignee
WUXI BIOKEE BIOMETRICS TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUXI BIOKEE BIOMETRICS TECHNOLOGY Co Ltd filed Critical WUXI BIOKEE BIOMETRICS TECHNOLOGY Co Ltd
Priority to CN201410552741.0A priority Critical patent/CN104394531A/en
Publication of CN104394531A publication Critical patent/CN104394531A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention discloses a wireless network connecting method of a terminal device, the method comprising steps of: searching, by the terminal device, nearby wireless networks and selecting an available wireless network; obtaining, by the terminal device, a user's fingerprint image and extracting a fingerprint feature; by the terminal device, binding an MAC address with the fingerprint feature and transmitting the bound MAC address and fingerprint feature to a server of the wireless network; by the server of the wireless network, verifying the MAC address and the fingerprint feature; and after the verification of the MAC address and the fingerprint feature is passed, by the server of the wireless network, allocating an IP address to the terminal device for wireless connection. The invention avoids effectively behavior that a terminal device without authorization and a user without authorization connect to a wireless network, by performing dual identity verifications and limitations on an MAC address of a networking terminal device and a user fingerprint, improving security and stability of the verification of the wireless network connection.

Description

The wireless network connecting method of terminal equipment
Technical field
The present invention relates to wireless network communication field, particularly relate to a kind of wireless network connecting method of terminal equipment.
Background technology
Along with the development of the quick penetration of electron Electronic Business Technology of the Internet, existing terminal equipment is mobile phone, notebook computer, palmtop PC such as, or even the smart electronics such as intelligent television, intelligent air condition furniture all can carry out network connection by cable network or wireless network WiFi.Existing terminal equipment is when connecting WLAN (wireless local area network) WlAN by WiFi, by first opening wireless network available near WiFi searching functions, select available wireless network and input digital alphabet password to connect, wireless network server or router automatic IP address allocation carry out wireless network connection to terminal equipment.
Carry out wireless network in this way when connecting, the fail safe of digital alphabet password of wireless network own is not high and very easy to be intercepted or is cracked, and causes easily being taken a large amount of Internet resources by illegal " rubbing net ", even threatens wireless network secure.In addition, wireless network is to allowing the terminal equipment connected identify and limit, cause the terminal equipment around wireless network server or router can attempt connecting present networks, " rubbing net " behavior is very easy to after by all kinds of APP of cracking decryption.In addition, under existing mode, wireless network server or router can only allow user obtain network connection authority simply by password authentification, can not the user identity of real identification terminal equipment, other people also can carry out wireless network connection by not one's own terminal equipment like this, threaten to the fail safe of the information of the terminal equipment of actual user and privacy.
Therefore, for the technological deficiency that prior art exists, be necessary to provide a kind of new wireless network connecting method.
Summary of the invention
Technical problem solved by the invention is to provide a kind of wireless network connecting method of terminal equipment, solves and effectively can not verify networked devices and user identity when prior wireless network connects and cause wireless network easily to be rubbed net and the lower technical problem of internet security.
For solving the problems of the technologies described above, the present invention adopts following scheme: a kind of wireless network connecting method of terminal equipment, comprises step: S1: the wireless network near described terminal equipment search also chooses available wireless network; S2: described terminal equipment obtains the fingerprint image of user and the feature that takes the fingerprint; S3: MAC Address and described fingerprint characteristic are bound and sent to the server of the wireless network chosen by described terminal equipment; S4: MAC Address described in the server authentication of described wireless network and described fingerprint characteristic; S5: after described MAC Address and described fingerprint characteristic are verified, described wireless network server distributing IP address carries out wireless connections to described terminal equipment; S6: described terminal equipment obtains described IP address and sets up wireless connections with described wireless network.
Preferably, before step S1, also comprise step S0: the server of wireless network presets the MAC Address storehouse of terminal equipment and the fingerprint template of user that can allow to connect.
Preferably, the MAC Address of each terminal equipment and the fingerprint template one_to_one corresponding of user.
Preferably, in step s 4 which, when the server of described wireless network is verified, described MAC Address is compared one by one with the described default MAC Address in the MAC Address storehouse of the terminal equipment be connected that allows.
Preferably, in step s 4 which, when the server of described wireless network is verified, by described MAC Address with described default allow the MAC Address of the terminal equipment be connected to compare one by one after, when MAC Address a period of time that described MAC Address is the terminal equipment of default allowed connection, then corresponding with described MAC Address for the fingerprint characteristic of the described user fingerprint template preset is compared, then judge that when both similarities exceed predetermined threshold described MAC Address and described fingerprint characteristic are verified.
Preferably, in step s 5, the IP address that described wireless network server distributes is IP address corresponding to default described MAC Address.
Preferably, in step s 6, after wireless connections set up by described terminal equipment and described wireless network, perform network management corresponding to default described IP address and arrange.
Preferably, the server of described terminal equipment and wireless network is equipped with fingerprint acquisition device.
Preferably, described fingerprint acquisition device is sliding type semiconductor fingerprint transducer or CMOS optical fingerprint sensor.
Preferably, described terminal equipment can be mobile phone, desktop computer, notebook computer, panel computer, intelligent television or intelligent air condition.
The wireless network connecting method of terminal equipment provided by the invention, by carrying out dual identity checking and restriction to the terminal equipment MAC Address of networking and user fingerprints, effectively prevent the behavior of unauthorized terminal equipment and unauthorized user connecting wireless network, carry out identifying user identity by the fingerprint characteristic of authentication of users simultaneously, greatly improve the safety and stability that wireless network connects authentication, effectively prevent other people and illegally crack the behavior obtaining network and connect password and then rub net or threaten network security.
Accompanying drawing explanation
Fig. 1 is the flow chart of the wireless network connecting method of the terminal equipment of the embodiment of the present invention;
Fig. 2 is the flow chart of the wireless network connecting method of the terminal equipment of another embodiment of the present invention.
Embodiment
The invention provides a kind of wireless network connecting method of terminal equipment, for making object of the present invention, technical scheme and effect clearly, clearly, referring to accompanying drawing examples, the present invention is described in more detail.
Terminal equipment of the present invention is that all have the electronic equipment of wireless network linkage function, such as mobile phone, desktop computer, notebook computer, panel computer, intelligent television, intelligent air condition etc.In the present invention, the server of described terminal equipment and wireless network is equipped with fingerprint acquisition device, also therefrom extracts the fingerprint characteristic of user for gathering fingerprint image.Described fingerprint acquisition device is semiconductor fingerprint transducer or CMOS optical fingerprint sensor, considers portability and volume, can be preferably semiconductor fingerprint transducer.
Fig. 1 is the flow chart of the wireless network connecting method of the terminal equipment of the embodiment of the present invention, and it comprises step:
S1: the wireless network near terminal equipment search also chooses available wireless network.
When in the effective coverage range that described terminal equipment is in available wireless network, open the wireless network card of WiFi function or the connection of startup wireless network, start whole wireless network lists of searching in peripheral extent, according to the title of each wireless network and then wireless network to be connected can be chosen.
S2: described terminal equipment obtains the fingerprint image of user and the feature that takes the fingerprint.
In embodiments of the present invention, described terminal equipment by self fingerprint acquisition device semiconductor fingerprint transducer gather user in advance at the fingerprint image of the finger of the server registration of described wireless network, then each minutiae feature attributes of the final extraction of process such as preliminary treatment, refinement, enhancing and two dimensionization are carried out to described fingerprint image, also namely generate the fingerprint characteristic of representative of consumer biological characteristic.
Certainly, alternatively, described terminal equipment also can such as USB storage device or the fingerprint instrument of portable connection can obtain the fingerprint image of user by other means, and then processes the final fingerprint characteristic extracting user by built-in finger prints processing chip to described fingerprint image.
S3: MAC Address and described fingerprint characteristic are bound and sent to the server of the wireless network chosen by described terminal equipment.
This step essence is the solicited message of described terminal equipment to the server transmission network connection of described wireless network, " thing " and " people " information is carried out binding the server issuing wireless network and verifies.
S4: MAC Address described in the server authentication of described wireless network and described fingerprint characteristic.
Described MAC Address is the unique networked devices mark in the whole world of described terminal equipment, and described fingerprint characteristic is the mark of the biological characteristic of the uniqueness of user equally.The server of described wireless network can be verified described request information after receiving the solicited message that network connects.
When the server of described wireless network is verified, first described MAC Address is compared one by one with the described default MAC Address in the MAC Address storehouse of the terminal equipment be connected that allows.When MAC Address a period of time that described MAC Address is the terminal equipment of default allowed connection, then transfer described MAC Address correspondence preset fingerprint template and described fingerprint characteristic carry out comparison further, then judge that when both similarities exceed predetermined threshold described MAC Address and described fingerprint characteristic are verified.Then judge that when both similarities do not reach predetermined threshold described MAC Address and the checking of described fingerprint characteristic are not passed through, namely described request information is verified and do not pass through.
When in the MAC Address storehouse that described MAC Address is not comprised in the terminal equipment of default allowed connection, judge the solicited message authentication failed that described network connects, final described terminal equipment does not connect the authority of described wireless network, like this certification and restriction are carried out to the terminal equipment of interconnection network, effectively prevent the behavior of unauthorized terminal equipment interconnection network.
When in the MAC Address storehouse that described MAC Address is included in the terminal equipment of default allowed connection but further fingerprint characteristic authentication failed, then be judged to be that unauthorized user use authority terminal equipment carries out network connection, like this authentication and restriction are carried out to the user of interconnection network, effectively prevent the behavior that unauthorized user uses described wireless network.
Simultaneously, compare the existing mode being obtained interconnection network authority by checking wireless network alphanumeric passwords, fingerprint characteristic by authentication of users in the embodiment of the present invention carrys out identifying user identity, greatly improve the safety and stability that wireless network connects authentication, effectively prevent other people and illegally crack the behavior obtaining network and connect password.
Like this, only have the double verification by described MAC Address and described fingerprint characteristic, described terminal equipment could obtain the connection authority of described wireless network.
S5: after described MAC Address and described fingerprint characteristic are verified, wireless network server distributing IP address carries out wireless connections to described terminal equipment.
Wherein, the server-assignment of described wireless network can be dynamic IP addressing to the IP address of described terminal equipment, also can be fixed ip address corresponding to default described MAC Address.
In embodiments of the present invention, the IP address that described wireless network server distributes is IP address corresponding to default described MAC Address, and perform network management setting corresponding to default described IP address, the server of described like this wireless network conveniently can arrange and be connected with the network managing described terminal equipment, such as network traffics, network speed control, networking time, Web content shielding, network trace-tracking etc., improve the fail safe of described wireless network and the convenience of network management.
S6: described terminal equipment obtains described IP address and sets up wireless connections with described wireless network.
Fig. 2 is the flow chart of the wireless network connecting method of the terminal equipment of another embodiment of the present invention, on the basis of above-described embodiment, the wireless network connecting method of terminal equipment provided by the invention also comprises the step that described terminal equipment and user fingerprints carry out at the server of described wireless network registering in advance.That is, before step S1, also step S0 is comprised: the server of described wireless network presets the MAC Address storehouse of terminal equipment and the fingerprint template of user that can allow to connect.Wherein, user can gather user fingerprints at the server of described wireless network by own fingerprint acquisition device and generate fingerprint template, and manually input the MAC Address of described terminal equipment, and the fingerprint template one_to_one corresponding of the MAC Address of each terminal equipment and user is bound.
Be understandable that, for those of ordinary skills, can be equal to according to technical scheme of the present invention and inventive concept thereof and replace or change, and all these change or replace the protection range that all should belong to the claim appended by the present invention.

Claims (10)

1. a wireless network connecting method for terminal equipment, is characterized in that, comprises step:
S1: the wireless network near described terminal equipment search also chooses available wireless network;
S2: described terminal equipment obtains the fingerprint image of user and the feature that takes the fingerprint;
S3: MAC Address and described fingerprint characteristic are bound and sent to the server of the wireless network chosen by described terminal equipment;
S4: MAC Address described in the server authentication of described wireless network and described fingerprint characteristic;
S5: after described MAC Address and described fingerprint characteristic are verified, described wireless network server distributing IP address carries out wireless connections to described terminal equipment;
S6: described terminal equipment obtains described IP address and sets up wireless connections with described wireless network.
2. the wireless network connecting method of terminal equipment as claimed in claim 1, is characterized in that, before step S1, also comprise step S0: the server of wireless network presets the MAC Address storehouse of terminal equipment and the fingerprint template of user that can allow to connect.
3. the wireless network connecting method of terminal equipment as claimed in claim 2, is characterized in that, the MAC Address of each terminal equipment and the fingerprint template one_to_one corresponding of user.
4. the wireless network connecting method of terminal equipment as claimed in claim 2, it is characterized in that, in step s 4 which, when the server of described wireless network is verified, described MAC Address is compared one by one with the described default MAC Address in the MAC Address storehouse of the terminal equipment be connected that allows.
5. the wireless network connecting method of terminal equipment as claimed in claim 4, it is characterized in that, in step s 4 which, when the server of described wireless network is verified, by described MAC Address with described default allow the MAC Address of the terminal equipment be connected to compare one by one after, when MAC Address a period of time that described MAC Address is the terminal equipment of default allowed connection, then corresponding with described MAC Address for the fingerprint characteristic of the described user fingerprint template preset is compared, then judge that when both similarities exceed predetermined threshold described MAC Address and described fingerprint characteristic are verified.
6. the wireless network connecting method of terminal equipment as claimed in claim 1, is characterized in that, in step s 5, the IP address that described wireless network server distributes is IP address corresponding to default described MAC Address.
7. the wireless network connecting method of terminal equipment as claimed in claim 6, is characterized in that, in step s 6, after wireless connections set up by described terminal equipment and described wireless network, performs network management corresponding to default described IP address and arranges.
8. the wireless network connecting method of terminal equipment as claimed in claim 1, it is characterized in that, the server of described terminal equipment and wireless network is equipped with fingerprint acquisition device.
9. the wireless network connecting method of terminal equipment as claimed in claim 8, it is characterized in that, described fingerprint acquisition device is sliding type semiconductor fingerprint transducer or CMOS optical fingerprint sensor.
10. the wireless network connecting method of terminal equipment as claimed in claim 1, it is characterized in that, described terminal equipment can be mobile phone, desktop computer, notebook computer, panel computer, intelligent television or intelligent air condition.
CN201410552741.0A 2014-10-08 2014-10-08 Wireless network connecting method of a terminal device Pending CN104394531A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410552741.0A CN104394531A (en) 2014-10-08 2014-10-08 Wireless network connecting method of a terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410552741.0A CN104394531A (en) 2014-10-08 2014-10-08 Wireless network connecting method of a terminal device

Publications (1)

Publication Number Publication Date
CN104394531A true CN104394531A (en) 2015-03-04

Family

ID=52612355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410552741.0A Pending CN104394531A (en) 2014-10-08 2014-10-08 Wireless network connecting method of a terminal device

Country Status (1)

Country Link
CN (1) CN104394531A (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
CN105307016A (en) * 2015-10-26 2016-02-03 深圳市视维科技有限公司 Security authentication method for intelligent set-top box
CN105450629A (en) * 2015-10-29 2016-03-30 东莞酷派软件技术有限公司 Biological-information-verification-based router connecting method and apparatus, and router
CN105571141A (en) * 2015-12-17 2016-05-11 广东万家乐燃气具有限公司 Water heater intelligent control system and intelligent water heater
CN105787323A (en) * 2016-02-16 2016-07-20 广东欧珀移动通信有限公司 Safety protection method for WiFi hotspot and mobile terminal
CN105791139A (en) * 2016-05-13 2016-07-20 北京集创北方科技股份有限公司 Routing device, network access method and device of communication terminal
WO2016131325A1 (en) * 2015-08-11 2016-08-25 中兴通讯股份有限公司 Method and system for achieving wireless connection
CN106231593A (en) * 2016-07-22 2016-12-14 乐视控股(北京)有限公司 Wi Fi cut-in method and device
CN107222466A (en) * 2017-05-15 2017-09-29 上海与德科技有限公司 A kind of method, router, smart machine and system for connecting WLAN
CN107371160A (en) * 2017-08-21 2017-11-21 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN107396361A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN107438076A (en) * 2017-08-10 2017-12-05 上海斐讯数据通信技术有限公司 A kind of network verifying system and its verification method based on fingerprint
CN108449744A (en) * 2018-05-14 2018-08-24 Oppo广东移动通信有限公司 Connect method, electronic equipment, device and the storage medium of WIFI
CN108650677A (en) * 2018-05-16 2018-10-12 四川斐讯信息技术有限公司 A kind of WIFI quick connecting methods and system
CN109495493A (en) * 2018-12-06 2019-03-19 安徽云探索网络科技有限公司 A kind of network link method for building up and device based on network communication
CN109803159A (en) * 2018-12-17 2019-05-24 视联动力信息技术股份有限公司 A kind of verification method and system of terminal
CN110138726A (en) * 2019-03-27 2019-08-16 珍岛信息技术(上海)股份有限公司 A kind of method and system of intelligent optimization management cloud information
CN110191499A (en) * 2019-04-28 2019-08-30 深圳市亿联智能有限公司 Intelligent radio networking method and intelligent radio interconnection device
CN110381502A (en) * 2019-05-30 2019-10-25 广东元一科技实业有限公司 A kind of Wireless networking systems of internet-of-things terminal and attaching method thereof
CN111404688A (en) * 2019-11-19 2020-07-10 浙江机电职业技术学院 Portable authentication system and method
CN112511508A (en) * 2020-11-17 2021-03-16 温州职业技术学院 WLAN (Wireless local area network) association method and system based on block chain
WO2021159506A1 (en) * 2020-02-14 2021-08-19 深圳市汇顶科技股份有限公司 Method and apparatus for automatic identity recognition, and chip

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080008143A1 (en) * 2006-07-07 2008-01-10 Research In Motion Limited Secure provisioning methods and apparatus for mobile communication devices operating in wireless local area networks (WLANS)
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
CN101217805A (en) * 2008-01-21 2008-07-09 中兴通讯股份有限公司 A wireless LAN access control method
CN101959282A (en) * 2010-09-26 2011-01-26 杭州华三通信技术有限公司 Wireless local area network (WLAN) access control method and device thereof
CN102547703A (en) * 2010-12-24 2012-07-04 株式会社泛泰 Mobile terminal, server, and method for providing content information
CN102625303A (en) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 A method for WFII/3G router access authentication by using fingerprint
CN103260159A (en) * 2012-02-20 2013-08-21 宇龙计算机通信科技(深圳)有限公司 Identity identifying method and identity identifying system
CN203466847U (en) * 2013-05-10 2014-03-05 龙旗电子(惠州)有限公司 3G/WIFI router fingerprint access detection device
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080008143A1 (en) * 2006-07-07 2008-01-10 Research In Motion Limited Secure provisioning methods and apparatus for mobile communication devices operating in wireless local area networks (WLANS)
US20080151844A1 (en) * 2006-12-20 2008-06-26 Manish Tiwari Wireless access point authentication system and method
CN101217805A (en) * 2008-01-21 2008-07-09 中兴通讯股份有限公司 A wireless LAN access control method
CN101959282A (en) * 2010-09-26 2011-01-26 杭州华三通信技术有限公司 Wireless local area network (WLAN) access control method and device thereof
CN102547703A (en) * 2010-12-24 2012-07-04 株式会社泛泰 Mobile terminal, server, and method for providing content information
CN102625303A (en) * 2011-01-27 2012-08-01 西安龙飞软件有限公司 A method for WFII/3G router access authentication by using fingerprint
CN103260159A (en) * 2012-02-20 2013-08-21 宇龙计算机通信科技(深圳)有限公司 Identity identifying method and identity identifying system
CN203466847U (en) * 2013-05-10 2014-03-05 龙旗电子(惠州)有限公司 3G/WIFI router fingerprint access detection device
CN103987130A (en) * 2014-05-16 2014-08-13 北京奇虎科技有限公司 Terminal access method, device and system based on WIFI equipment

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618905A (en) * 2015-03-09 2015-05-13 广东欧珀移动通信有限公司 WIFI hotspot sharing method and mobile terminal
WO2016131325A1 (en) * 2015-08-11 2016-08-25 中兴通讯股份有限公司 Method and system for achieving wireless connection
CN106453212A (en) * 2015-08-11 2017-02-22 中兴通讯股份有限公司 Method and system for realizing wireless connection
JP2018530204A (en) * 2015-08-11 2018-10-11 ゼットティーイー コーポレーションZte Corporation Method and system for realizing wireless connection
CN105307016A (en) * 2015-10-26 2016-02-03 深圳市视维科技有限公司 Security authentication method for intelligent set-top box
CN105450629A (en) * 2015-10-29 2016-03-30 东莞酷派软件技术有限公司 Biological-information-verification-based router connecting method and apparatus, and router
CN105571141A (en) * 2015-12-17 2016-05-11 广东万家乐燃气具有限公司 Water heater intelligent control system and intelligent water heater
CN105787323A (en) * 2016-02-16 2016-07-20 广东欧珀移动通信有限公司 Safety protection method for WiFi hotspot and mobile terminal
CN105791139A (en) * 2016-05-13 2016-07-20 北京集创北方科技股份有限公司 Routing device, network access method and device of communication terminal
CN106231593A (en) * 2016-07-22 2016-12-14 乐视控股(北京)有限公司 Wi Fi cut-in method and device
CN107222466A (en) * 2017-05-15 2017-09-29 上海与德科技有限公司 A kind of method, router, smart machine and system for connecting WLAN
CN107438076A (en) * 2017-08-10 2017-12-05 上海斐讯数据通信技术有限公司 A kind of network verifying system and its verification method based on fingerprint
CN107371160B (en) * 2017-08-21 2021-11-23 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107371160A (en) * 2017-08-21 2017-11-21 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN107396361A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN108449744A (en) * 2018-05-14 2018-08-24 Oppo广东移动通信有限公司 Connect method, electronic equipment, device and the storage medium of WIFI
CN108650677A (en) * 2018-05-16 2018-10-12 四川斐讯信息技术有限公司 A kind of WIFI quick connecting methods and system
CN109495493A (en) * 2018-12-06 2019-03-19 安徽云探索网络科技有限公司 A kind of network link method for building up and device based on network communication
CN109803159A (en) * 2018-12-17 2019-05-24 视联动力信息技术股份有限公司 A kind of verification method and system of terminal
CN110138726A (en) * 2019-03-27 2019-08-16 珍岛信息技术(上海)股份有限公司 A kind of method and system of intelligent optimization management cloud information
CN110138726B (en) * 2019-03-27 2021-11-12 珍岛信息技术(上海)股份有限公司 Method and system for intelligently and optimally managing cloud information
CN110191499A (en) * 2019-04-28 2019-08-30 深圳市亿联智能有限公司 Intelligent radio networking method and intelligent radio interconnection device
CN110381502A (en) * 2019-05-30 2019-10-25 广东元一科技实业有限公司 A kind of Wireless networking systems of internet-of-things terminal and attaching method thereof
CN111404688A (en) * 2019-11-19 2020-07-10 浙江机电职业技术学院 Portable authentication system and method
CN111404688B (en) * 2019-11-19 2022-06-17 浙江机电职业技术学院 Portable authentication system and method
WO2021159506A1 (en) * 2020-02-14 2021-08-19 深圳市汇顶科技股份有限公司 Method and apparatus for automatic identity recognition, and chip
CN112511508A (en) * 2020-11-17 2021-03-16 温州职业技术学院 WLAN (Wireless local area network) association method and system based on block chain

Similar Documents

Publication Publication Date Title
CN104394531A (en) Wireless network connecting method of a terminal device
CN103856472B (en) A kind of method and device of Account Logon
TWI530150B (en) Identity authentication device and method thereof
US9621350B2 (en) Personal authentication
CN108650212A (en) A kind of Internet of Things certification and access control method and Internet of Things security gateway system
US20090158033A1 (en) Method and apparatus for performing secure communication using one time password
JP2016511855A (en) Safety login system and method, and apparatus therefor
CN101330386A (en) Authentication system based on biological characteristics and identification authentication method thereof
CN102664903A (en) Network user identifying method and system
CN110198296B (en) Authentication method and device, storage medium and electronic device
US9124571B1 (en) Network authentication method for secure user identity verification
CN109451496B (en) Connection authentication method and authentication system thereof
CN105160226A (en) Method, apparatus and system of user identity verification and smart home
CN106295290B (en) Method, device and system for generating authentication information based on fingerprint information
CN104318146A (en) Fingerprint-identification-based cloud storage method
US20140359299A1 (en) Method for Determination of User's Identity
CN104184709A (en) Verification method, device, server, service data center and system
CN107277812A (en) A kind of wireless network authentication method and system based on Quick Response Code
CN104469736B (en) A kind of data processing method, server and terminal
CN107454064A (en) A kind of visitor's authentication method and system based on public number
CN104468486B (en) Information processing method, system and electronic equipment
CN102413146A (en) Client authorized logon method based on dynamic codes
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN106529232A (en) Startup method and device
CN106102066A (en) A kind of wireless network secure certification devices and methods therefor, a kind of router

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150304

WD01 Invention patent application deemed withdrawn after publication