CN1842000A - Method for realizing access authentication of WLAN - Google Patents

Method for realizing access authentication of WLAN Download PDF

Info

Publication number
CN1842000A
CN1842000A CN 200510059708 CN200510059708A CN1842000A CN 1842000 A CN1842000 A CN 1842000A CN 200510059708 CN200510059708 CN 200510059708 CN 200510059708 A CN200510059708 A CN 200510059708A CN 1842000 A CN1842000 A CN 1842000A
Authority
CN
China
Prior art keywords
authentication
user terminal
mac address
points
access authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200510059708
Other languages
Chinese (zh)
Inventor
高江海
黎静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN 200510059708 priority Critical patent/CN1842000A/en
Publication of CN1842000A publication Critical patent/CN1842000A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a method for achieving the switch-in and identifying to the wireless local work, which mainly comprises the following steps: A. establishing the physics connection between the use end and the identifying point; B. the identifying point captures the user end MAC address; C. doing the switch-in identifying to the user end by the MAC address of the identifying end. User can switch-in the WLAN network without user name /keywords when the MAC address is legal; it forbids the illegal MAC address to switch-in the WLAN network.

Description

Realize the method for access authentication of WLAN
Technical field
The present invention relates to the wireless local area network technology field, in particular, the present invention relates to the method for access authentication in a kind of WLAN (wireless local area network).
Background technology
Because the user is more and more higher to the requirement of wireless access rate, WLAN (wireless local area network) (WLAN, WirelessLocal Area Network) is arisen at the historic moment, and it can provide wireless data access at a high speed in more among a small circle.WLAN (wireless local area network) comprises multiple different technologies, a widely used technical standard is IEEE802.11b at present, it adopts the 2.4GHz frequency range, the maximum data transmission rate can reach 11Mbps, use the IEEE 802.11g and bluetooth (Bluetooth) technology in addition of this frequency range, wherein, 802.11g the maximum data transmission rate can reach 54Mbps.Other new technology such as IEEE 802.11a and ETSI BRAN Hiperlan2 use the 5GHz frequency range, and maximum transmission rate also can reach 54Mbps.
Present access authentication for wlan network, the most frequently used method is based on usemame/password and authenticates, the principle of this scheme is that the user is when needs are opened the WLAN business, an account is offered in certificate server (normally aaa server) the inside in operator, obtains a username and password.Common user name: wlan@163.com for example; Password is: 12345.When the user need be linked into wlan network, need the own username and password of input, send this user's username and password to certificate server by the RADIUS authentication agreement by authentication points AP then, carry out username and password by certificate server and authenticate.
Concrete with reference to shown in Figure 1, to be prior art carry out the process chart of 802.1X access authentication based on username and password to this figure, mainly comprises the steps:
1. the user needed to open an account in certificate server (being aaa server usually) earlier before inserting wlan network, obtained the username and password of oneself, and AAA and user terminal STA preserve user's username and password.This user name is assumed to be wlan@163.com; Password is assumed to be 12345;
2. set up physical connection between user terminal STA and the authentication points AP;
3. user terminal STA sends the EAPoL-Start message to authentication points AP, begins to carry out the process of 802.1x;
4. authentication points AP sends the EAP-Request/Identity message to user terminal STA, requires user terminal STA that User Identity is sent up;
5. user terminal STA sends to authentication points AP with the User Identity of oneself by the EAP-Response/Identity message, has comprised the user name wlan@163.com that the user opens an account in aaa server and obtains in this message;
6. authentication points AP produces the random number Challenge1 of one 16 byte at random;
7. authentication points AP sends the EAP-Request/MD5-Challenge message to user terminal STA, with going up the random number Challenge1 that produces;
8. user terminal STA is after receiving the EAP-Request/MD5-Challenge message, parse random number Challenge1 wherein, encrypt with password then, after obtaining new password Key1, user terminal STA sends the EAP-Response/MD5-Challenge message to authentication points AP, and the inside is with going up through the password Key1 after encrypting;
9. authentication points AP initiates authentication request by the Access-Request message of Radius agreement to certificate server (aaa server); Password Key1 after containing random number Challenge1 in the message and encrypting;
10. certificate server parses the random number Challenge1 and the password Key1 that wherein carry after receiving the Access-Request message that AP sends over; The certificate server utilization mode the same with user terminal STA encrypted the password Key2 after obtaining encrypting with Challenge1 that obtains and the user's who oneself preserves password; Then Key1 and Key2 are compared, if consistent, authentication is passed through, and certificate server sends the Access-Accept message to authentication points AP, if inconsistent, authentication is not passed through, and certificate server then sends the Access-Reject message to authentication points AP;
11., then send EAP-Success message, informing user terminal STA authentication success to user terminal STA if authentication points AP receives the Access-Accept message; If receive the Access-Reject message, then send EAP-Failure message, informing user terminal STA authentification failure to user terminal STA.
Though above-mentioned existing method of carrying out access authentication based on usemame/password can realize the access authentication to the user, but all need the user to import the usemame/password of oneself when being linked into wlan network owing to the user at every turn, complex operation, the user uses and is inconvenient; In addition, there is not this method of user terminal of interface input username and password can't realize access authentication for some.
Summary of the invention
The technical problem that the present invention solves provides the access authentication method that a kind of user of convenience inserts WLAN (wireless local area network), to simplify user's input operation.
For addressing the above problem, the present invention realizes the method for access authentication of WLAN, and described WLAN (wireless local area network) comprises user terminal, authentication points and certificate server, comprises the steps:
A, user terminal and authentication points are set up physical connection;
B, authentication points obtain the MAC Address of user terminal;
C, with described MAC Address described user terminal is carried out access authentication by described authentication points.
Optionally, authentication points disposes the MAC Address of each user terminal, and step C comprises:
Authentication points authenticates according to the MAC Address of the described user terminal that obtains, if described MAC Address is legal, then user end certification passes through.
Optionally, certificate server disposes the MAC Address of user terminal, and step C comprises:
C1, authentication points send the access request message that comprises the user terminal MAC Address to certificate server and initiate access authentication;
C2, certificate server parse described MAC Address and authenticate according to described MAC Address, if described MAC Address is legal, then user end certification passes through, and return to authentication points and accept message.
Optionally, carry out access authentication with MAC Address, also comprise before the step C1 with a network services identification SSID identifying subscriber terminal:
Authentication points judges whether described user terminal is carried out access authentication with MAC Address according to SSID, if detect described SSID, then is judged as and is, and be back execution in step C1 being judged as.
Optionally, the user terminal that belongs to this territory with domain identifier carries out access authentication with MAC Address, also comprises before the step C2:
Certificate server judges whether described user terminal is carried out access authentication with MAC Address according to the territory of user terminal, carries out the territory of access authentication if user terminal belongs to described with MAC Address, then is judged as to be, and is back execution in step C2 being judged as.
Optionally, the username and password of default subscriber terminal access authentication, user terminal access authentication first also comprised before execution in step C1:
User terminal is initiated the username and password authentication, and the MAC Address of described user terminal is obtained and disposed in authentication by the back certificate server.
Wherein, steps A comprises:
User terminal sends probe request message to authentication points;
Authentication points returns probe response message to user terminal;
User terminal sends authentication request message to authentication points;
Authentication points is to user terminal return authentication response message;
User terminal sends connection request message to authentication points;
Authentication points and user terminal are set up physical connection, return connection response message to user terminal.
Wherein, described certificate server is an authentication, authorization and accounting server
Compared with prior art, the present invention has the following advantages:
At first, the MAC Address that the present invention is based on subscriber terminal equipment is carried out access authentication, for legal MAC Address, the user does not need the user to import usemame/password after start, just can be linked into wlan network, for illegal MAC Address, forbid that then this user is linked in the wlan network, thereby realization user that can safe ready is linked into wlan network;
Secondly, the present invention has also solved certain user's terminal equipment does not have interface to import the access authentication of the wlan network under the situation of usemame/password, there is not interface input usemame/password as the WLAN mobile phone, in this case, the authentication by MAC Address can well guarantee that the user is linked in the WLAN networking.
Description of drawings
Fig. 1 is prior art is carried out access authentication of WLAN based on username and password a process chart;
Fig. 2 is the network environment schematic diagram that access authentication of WLAN method of the present invention is used;
Fig. 3 is the process chart of access authentication of WLAN method first embodiment of the present invention;
Fig. 4 is the process chart of access authentication of WLAN method second embodiment of the present invention;
Fig. 5 is the process chart of access authentication of WLAN method the 3rd embodiment of the present invention.
Embodiment
Core of the present invention is to carry out access authentication based on the MAC Address of subscriber terminal equipment, and MAC Address is 48 a unique address, the identity card of similar equipment under network environment.General, MAC Address also is physical address, hardware address or link address, writes on hardware inside when being produced by network device manufacturers.MAC Address in computer all be with 48 binary representation, the length of MAC Address is 48 (6 bytes), be typically expressed as 12 16 system numbers, separate with colon between per 2 16 system numbers, as: 08:00:20:0A:8C:6D is exactly a MAC Address, wherein preceding 6 16 systems are counted the numbering that 08:00:20 represents network hardware manufacturer, it is distributed by IEEE (IEEE), and then 3 16 systems are counted the series number that 0A:8C:6D represents certain networking products (as network interface card) of this manufacturer's manufacturing.Only otherwise the MAC Address of change subscriber terminal equipment, the MAC Address of this subscriber terminal equipment is only in the world.
With reference to figure 2, this figure is the network environment figure that the present invention realizes access authentication of WLAN.The WLAN that the present invention uses comprises:
User terminal (Supplicant) 1, the entity (Entity) of the end that LAN connected is initiated request as authentication requester to authentication points (Authenticator), and the legitimacy of its identity is tested;
Authentication points 2, the authentication request of response user terminal 1 comprises two logic ports: controlled ports (Controlled Port) 21 and unconfined end mouth (Uncontrolled Port) 22;
Certificate server 3 is meant the identify label of sending by inspection user terminal 1, and whether the have the right network service of using authentication points 2 to be provided of this requestor is provided.
Usually, visit local area network (LAN)/metropolitan area network 4, at first user terminal 1 will be initiated authentication request to authentication points 2, and unconfined end mouth 22 is in the diconnected state all the time, is mainly used to transmit the EAPoL protocol frame, can guarantee that user terminal 1 can send or accept all the time; During Certificate Authority, the controlled ports 21 of authentication points 2 just is connected, and is used for delivery network resource and service.
With reference to figure 3, this figure is the first embodiment schematic diagram that the present invention realizes access authentication of WLAN.
Present embodiment static configuration on the AP of wlan network has the mac address table of each subscriber terminal equipment, when user terminal carries out being connected of 802.11b/g/a with AP, AP can obtain the MAC Address of subscriber terminal equipment, and this moment, AP removed to search the mac address table of configuration, exists if find this MAC Address, think that then user terminal is legal, authentication is passed through, and open control to user terminal allows user terminal to carry out follow-up flow process, as apply for the IP address, surf the Net etc.If there is no, then keep control to user terminal; In this case, user terminal can use other authentication mode if use wlan network, and the access authentication mode as based on usemame/password repeats no more here.
Concrete handling process is as follows:
Step s10, user terminal sends probe request message to authentication points;
Step s11, authentication points returns probe response message to user terminal;
Step s12, user terminal sends authentication request message to authentication points;
Step s13, authentication points is to user terminal return authentication response message;
Step s14, user terminal sends connection request message to authentication points;
Step s15, authentication points and user terminal are set up physical connection, return connection response message to user terminal;
Step s16, authentication points obtains the MAC Address of user terminal, authenticate according to MAC Address, find that this MAC Address exists if search the mac address table of configuration, think that then the user is legal, user end certification passes through, can continue follow-up flow processs such as DHCP, otherwise authentication is not passed through, and adopts other authentication modes or directly finishes authentication.
With reference to figure 4, this figure is the second embodiment schematic diagram that the present invention realizes access authentication of WLAN.
The mac address table of static configuration is to realize on AP among above-mentioned first embodiment, in actual use, is subjected to the restriction of AP memory capacity, and the data of the last configuration of AP are generally less, and operation has difficulties.For this reason, the mac address table data of present embodiment configuration go up at certificate server (aaa server) and realize, promptly go up the mac address table of each user terminal of configuration at certificate server (aaa server), MAC Address by AP report of user terminal is given certificate server (aaa server), searches comparison by certificate server (aaa server).
Concrete handling process is as follows:
Identical at step s20-step s25 with the first embodiment step s10-s15, set up 802.11 physical connections by user terminal STA and authentication points AP.
At step s26, authentication points AP obtains the MAC Address of user terminal STA, whether AP belongs to MAC address authentication according to certain rule judgment user simultaneously, for example can judge according to particular network service identifiers SSID, be that AP supports a plurality of SSID, one of them SSID is used for identifying and with MAC Address user terminal is carried out access authentication, if belong to MAC Address and carry out access authentication, then the Access-Request authentication request message of AP structure radius protocol is to certificate server (aaa server), and the user name in this message contains the MAC Address (for example the form of its user name can be MAC@DOMAIN) of user terminal.
At step s27, after certificate server (aaa server) is received the authentication request message of user terminal, parse user name, whether belong to according to certain rule judgment user terminal and to authenticate with MAC Address, for example can judge according to territory (DOMINA), in the relation of certificate server the inside configuration DOMAIN and authentication, the user terminal of representing to belong to this DOMAIN with specific DOMAIN all is to carry out access authentication with MAC Address.Carry out access authentication if belong to MAC Address, then certificate server is searched database according to the MAC Address of this user terminal, compares, and searches the MAC Address of coupling, judges whether this MAC Address is legal.If find the MAC Address of coupling, then this MAC Address is legal, and authentication is passed through, and allows this user terminal to insert wlan network, sends Access-Accept authentication success message to AP; Otherwise, send Access-Reject authentication refuse information to AP.
With reference to figure 5, this figure is the 3rd embodiment schematic diagram that the present invention realizes access authentication of WLAN.
Be configured though among above-mentioned second embodiment configuration of MAC Address is placed in the certificate server (aaa server), but in the reality operation, user's MAC Address may change, at this moment the operation that need increase, delete, revise in certificate server (aaa server) has increased the difficulty of runing.For this reason, present embodiment further improves, and realization certificate server (aaa server) can be learnt the MAC Address of user terminal automatically.
Concrete handling process is as follows:
At first the user offers an account in certificate server (aaa server), obtain a username and password, begin access authentication then, its access process step s30-36 step describes in the step as prior art 1-7 in the background, here repeat no more, in the authentication request message of step s37, AP can give certificate server (aaa server) MAC Address of user terminal STA;
At step s38, certificate server (aaa server) judges whether user's username and password is legal, if it is legal, then authentication is passed through, certificate server this moment (aaa server) can join the MAC Address of user terminal entrained in this authentication of user in the database of oneself automatically, and send authentication success message Access-Accept to authentication points AP, then at step s39, authentication points AP informing user terminal STA authentication success, identical in all the other follow-up flow processs and the background technology, repeat no more here.
Need to prove, when the user is linked in the wlan network next time again in the present embodiment, owing to preserved user's MAC Address in certificate server this moment (aaa server), the identifying procedure of this moment is identical with second embodiment, certificate server carries out access authentication with MAC Address to user terminal, repeats no more here.
In addition, if the user has changed STA, also this has become its MAC Address like this, user's MAC address authentication when inserting for the first time can be failed, the user can pass through the usemame/password authentication success, and upgrade the MAC Address of preserving in the certificate server (aaa server) simultaneously, just can by MAC Address carry out access authentication when inserting next time.
The above only is a preferred implementation of the present invention, does not constitute the qualification to protection range of the present invention.Any any modification of being done within the spirit and principles in the present invention, be equal to and replace and improvement etc., all should be included within the claim protection range of the present invention.

Claims (8)

1, a kind of method that realizes access authentication of WLAN, described WLAN (wireless local area network) comprises user terminal, authentication points and certificate server, it is characterized in that, comprising:
A, user terminal and authentication points are set up physical connection;
B, authentication points obtain the MAC Address of user terminal;
C, with described MAC Address described user terminal is carried out access authentication by described authentication points.
2, the method for realization access authentication of WLAN according to claim 1 is characterized in that, authentication points disposes the MAC Address of each user terminal, and step C comprises:
Authentication points authenticates according to the MAC Address of the described user terminal that obtains, if described MAC Address is legal, then user end certification passes through.
3, the method for realization access authentication of WLAN according to claim 1 is characterized in that, certificate server disposes the MAC Address of user terminal, and step C comprises:
C1, authentication points send the access request message that comprises the user terminal MAC Address to certificate server and initiate access authentication;
C2, certificate server parse described MAC Address and authenticate according to described MAC Address, if described MAC Address is legal, then user end certification passes through, and return to authentication points and accept message.
4, the method for realization access authentication of WLAN according to claim 3 is characterized in that, carries out access authentication with a network services identification SSID identifying subscriber terminal with MAC Address, also comprises before the step C1:
Authentication points judges whether described user terminal is carried out access authentication with MAC Address according to SSID, if detect described SSID, then is judged as and is, and be back execution in step C1 being judged as.
5, the method for realization access authentication of WLAN according to claim 3 is characterized in that, the user terminal that belongs to this territory with domain identifier carries out access authentication with MAC Address, also comprises before the step C2:
Certificate server judges whether described user terminal is carried out access authentication with MAC Address according to the territory of user terminal, carries out the territory of access authentication if user terminal belongs to described with MAC Address, then is judged as to be, and is back execution in step C2 being judged as.
6, according to the method for claim 3,4 or 5 each described realization access authentication of WLAN, it is characterized in that, the username and password of default subscriber terminal access authentication, user terminal access authentication first also comprised before execution in step C1:
User terminal is initiated the username and password authentication, and the MAC Address of described user terminal is obtained and disposed in authentication by the back certificate server.
7, the method for realization access authentication of WLAN according to claim 6 is characterized in that, steps A comprises:
User terminal sends probe request message to authentication points;
Authentication points returns probe response message to user terminal;
User terminal sends authentication request message to authentication points;
Authentication points is to user terminal return authentication response message;
User terminal sends connection request message to authentication points;
Authentication points and user terminal are set up physical connection, return connection response message to user terminal.
8, the method for realization access authentication of WLAN according to claim 7 is characterized in that, described certificate server is an authentication, authorization and accounting server.
CN 200510059708 2005-03-29 2005-03-29 Method for realizing access authentication of WLAN Pending CN1842000A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200510059708 CN1842000A (en) 2005-03-29 2005-03-29 Method for realizing access authentication of WLAN

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200510059708 CN1842000A (en) 2005-03-29 2005-03-29 Method for realizing access authentication of WLAN

Publications (1)

Publication Number Publication Date
CN1842000A true CN1842000A (en) 2006-10-04

Family

ID=37030857

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200510059708 Pending CN1842000A (en) 2005-03-29 2005-03-29 Method for realizing access authentication of WLAN

Country Status (1)

Country Link
CN (1) CN1842000A (en)

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101778385A (en) * 2009-01-14 2010-07-14 北京天昭信息通信系统开发有限责任公司 Distributed multimedia wireless gateway and central base station equipment
CN101860865A (en) * 2009-04-10 2010-10-13 中兴通讯股份有限公司 Method and device for realizing secondary access
CN102149092A (en) * 2011-01-28 2011-08-10 中国联合网络通信集团有限公司 Method and device for processing user illegal access
CN101217805B (en) * 2008-01-21 2011-08-10 中兴通讯股份有限公司 A wireless LAN access control method
CN102204307A (en) * 2011-06-15 2011-09-28 华为技术有限公司 Wlan authentication method based on MAC address and device thereof
CN102348209A (en) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 Method and device for wireless network access and authentication
CN102404738A (en) * 2010-09-14 2012-04-04 中国移动通信集团山东有限公司 Method, system and authentication server for being switched in and retreating from wireless local area network (WLAN)
CN102547703A (en) * 2010-12-24 2012-07-04 株式会社泛泰 Mobile terminal, server, and method for providing content information
US8233456B1 (en) 2006-10-16 2012-07-31 Marvell International Ltd. Power save mechanisms for dynamic ad-hoc networks
CN102724188A (en) * 2012-06-08 2012-10-10 成都欣点科技有限公司 System and method for identifying identity of client in service field
CN102821439A (en) * 2012-07-18 2012-12-12 中兴通讯股份有限公司 Access method and access device of wireless network
CN102857517A (en) * 2012-09-29 2013-01-02 华为技术有限公司 Authentication method, broadband remote access server and authentication server
CN102883320A (en) * 2012-09-18 2013-01-16 东莞宇龙通信科技有限公司 WiFi (Wireless Fidelity) authentication method and system thereof
CN102984173A (en) * 2012-12-13 2013-03-20 迈普通信技术股份有限公司 Network access control method and system
CN103119974A (en) * 2010-09-24 2013-05-22 英特尔公司 System and method for maintaining privacy in a wireless network
CN103139775A (en) * 2011-12-02 2013-06-05 中国移动通信集团上海有限公司 Access method of wireless local area network (WLAN), access device of WLAN and access system of WLAN
CN103260159A (en) * 2012-02-20 2013-08-21 宇龙计算机通信科技(深圳)有限公司 Identity identifying method and identity identifying system
US8619623B2 (en) 2006-08-08 2013-12-31 Marvell World Trade Ltd. Ad-hoc simple configuration
US8628420B2 (en) 2007-07-03 2014-01-14 Marvell World Trade Ltd. Location aware ad-hoc gaming
CN103634270A (en) * 2012-08-21 2014-03-12 中国电信股份有限公司 A method for identifying validity of an access point, a system thereof and an access point discriminating server
CN103716795A (en) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 Wireless network safe access method, apparatus and system
CN103731425A (en) * 2013-12-31 2014-04-16 迈普通信技术股份有限公司 Network wireless terminal access control method and system
CN103746812A (en) * 2013-12-30 2014-04-23 迈普通信技术股份有限公司 Access authentication method and system
CN103765855A (en) * 2013-09-13 2014-04-30 华为终端有限公司 Processing method of wireless network equipment, wireless network equipment and processor
US8732315B2 (en) 2006-10-16 2014-05-20 Marvell International Ltd. Automatic ad-hoc network creation and coalescing using WiFi protected setup
CN104067671A (en) * 2012-01-25 2014-09-24 高通股份有限公司 Method and apparatus for automatic service discovery and connectivity
CN104349322A (en) * 2013-08-01 2015-02-11 杭州华三通信技术有限公司 Device for detecting faker in wireless local area network and method thereof
CN104394178A (en) * 2014-12-18 2015-03-04 上海市共进通信技术有限公司 System and method for realizing rapid access control on wireless local area network
CN104410988A (en) * 2014-10-30 2015-03-11 苏州德鲁森自动化系统有限公司 Wireless local area network operating state monitoring system
CN104486763A (en) * 2014-12-25 2015-04-01 北京海尔广科数字技术有限公司 Wireless access equipment and method for realizing contact type authentication
CN104796894A (en) * 2014-01-22 2015-07-22 海尔集团公司 Configuration information transmission method and equipment
CN104917775A (en) * 2015-06-17 2015-09-16 北京汇为永兴科技有限公司 Internet access method
CN105007579A (en) * 2014-04-24 2015-10-28 中国移动通信集团广东有限公司 Wireless local area network access authentication method and terminal
CN105246073A (en) * 2015-08-28 2016-01-13 深圳市信锐网科技术有限公司 Wireless network access authentication method and server
CN105391720A (en) * 2015-11-20 2016-03-09 北京那个网络科技有限公司 User terminal login method and device
CN105450652A (en) * 2015-12-03 2016-03-30 迈普通信技术股份有限公司 Authentication method, device and system
US9308455B1 (en) 2006-10-25 2016-04-12 Marvell International Ltd. System and method for gaming in an ad-hoc network
CN105516976A (en) * 2015-11-26 2016-04-20 苏州集联微电子科技有限公司 Method for authorizing wireless equipment to access Internet without password
CN105828454A (en) * 2015-07-28 2016-08-03 维沃移动通信有限公司 Method for connecting network, device and WiFi routing equipment
CN106161147A (en) * 2015-03-31 2016-11-23 腾讯科技(深圳)有限公司 Set up the method and device that network connects
CN106534117A (en) * 2016-11-10 2017-03-22 杭州华三通信技术有限公司 Authentication method and apparatus
US9705883B2 (en) 2012-11-15 2017-07-11 Zte Corporation Communications terminal and system and rights management method
CN107517189A (en) * 2016-06-17 2017-12-26 中兴通讯股份有限公司 Method, the equipment that a kind of WLAN user access authentication and configuration information issue
CN108076456A (en) * 2017-05-02 2018-05-25 哈尔滨安天科技股份有限公司 A kind of WiFi communication data security protection method and system based on more passwords
CN108347333A (en) * 2017-01-22 2018-07-31 深圳市优朋普乐传媒发展有限公司 A kind of identity identifying method of terminal, device
CN109379354A (en) * 2018-10-10 2019-02-22 小雅智能平台(深圳)有限公司 A kind of methods, devices and systems for binding smart machine
CN105208554B (en) * 2014-06-12 2019-03-05 四川长虹电器股份有限公司 A kind of method, system and equipment realizing zigbee terminal device and networking
CN110401948A (en) * 2018-04-24 2019-11-01 北京码牛科技有限公司 Wireless network authentication method and device
US10616232B2 (en) 2014-05-31 2020-04-07 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal

Cited By (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8619623B2 (en) 2006-08-08 2013-12-31 Marvell World Trade Ltd. Ad-hoc simple configuration
US9019866B2 (en) 2006-08-08 2015-04-28 Marvell World Trade Ltd. Ad-hoc simple configuration
US8732315B2 (en) 2006-10-16 2014-05-20 Marvell International Ltd. Automatic ad-hoc network creation and coalescing using WiFi protected setup
US8233456B1 (en) 2006-10-16 2012-07-31 Marvell International Ltd. Power save mechanisms for dynamic ad-hoc networks
US9374785B1 (en) 2006-10-16 2016-06-21 Marvell International Ltd. Power save mechanisms for dynamic ad-hoc networks
US9444874B2 (en) 2006-10-16 2016-09-13 Marvell International Ltd. Automatic Ad-Hoc network creation and coalescing using WPS
US9308455B1 (en) 2006-10-25 2016-04-12 Marvell International Ltd. System and method for gaming in an ad-hoc network
US8628420B2 (en) 2007-07-03 2014-01-14 Marvell World Trade Ltd. Location aware ad-hoc gaming
CN101217805B (en) * 2008-01-21 2011-08-10 中兴通讯股份有限公司 A wireless LAN access control method
CN101778385A (en) * 2009-01-14 2010-07-14 北京天昭信息通信系统开发有限责任公司 Distributed multimedia wireless gateway and central base station equipment
CN101860865A (en) * 2009-04-10 2010-10-13 中兴通讯股份有限公司 Method and device for realizing secondary access
CN102404738B (en) * 2010-09-14 2014-01-08 中国移动通信集团山东有限公司 Method, system and authentication server for being switched in and retreating from wireless local area network (WLAN)
CN102404738A (en) * 2010-09-14 2012-04-04 中国移动通信集团山东有限公司 Method, system and authentication server for being switched in and retreating from wireless local area network (WLAN)
CN103119974A (en) * 2010-09-24 2013-05-22 英特尔公司 System and method for maintaining privacy in a wireless network
CN103119974B (en) * 2010-09-24 2016-08-03 英特尔公司 For safeguarding the system and method for the privacy in wireless network
CN102547703A (en) * 2010-12-24 2012-07-04 株式会社泛泰 Mobile terminal, server, and method for providing content information
CN102149092A (en) * 2011-01-28 2011-08-10 中国联合网络通信集团有限公司 Method and device for processing user illegal access
WO2012171184A1 (en) * 2011-06-15 2012-12-20 华为技术有限公司 Wireless local area network authentication method based on media access control address and device thereof
CN102204307B (en) * 2011-06-15 2014-04-16 华为技术有限公司 WLAN authentication method based on MAC address and device thereof
CN102204307A (en) * 2011-06-15 2011-09-28 华为技术有限公司 Wlan authentication method based on MAC address and device thereof
CN102348209A (en) * 2011-09-23 2012-02-08 福建星网锐捷网络有限公司 Method and device for wireless network access and authentication
CN102348209B (en) * 2011-09-23 2014-12-24 福建星网锐捷网络有限公司 Method and device for wireless network access and authentication
CN103139775A (en) * 2011-12-02 2013-06-05 中国移动通信集团上海有限公司 Access method of wireless local area network (WLAN), access device of WLAN and access system of WLAN
CN103139775B (en) * 2011-12-02 2015-12-02 中国移动通信集团上海有限公司 A kind of WLAN cut-in method, Apparatus and system
CN104067671B (en) * 2012-01-25 2018-07-03 高通股份有限公司 For automated service discovery and the method and apparatus of connection
CN104067671A (en) * 2012-01-25 2014-09-24 高通股份有限公司 Method and apparatus for automatic service discovery and connectivity
CN103260159B (en) * 2012-02-20 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Personal identification method and system
CN103260159A (en) * 2012-02-20 2013-08-21 宇龙计算机通信科技(深圳)有限公司 Identity identifying method and identity identifying system
CN102724188A (en) * 2012-06-08 2012-10-10 成都欣点科技有限公司 System and method for identifying identity of client in service field
CN102821439A (en) * 2012-07-18 2012-12-12 中兴通讯股份有限公司 Access method and access device of wireless network
CN103634270A (en) * 2012-08-21 2014-03-12 中国电信股份有限公司 A method for identifying validity of an access point, a system thereof and an access point discriminating server
CN103634270B (en) * 2012-08-21 2017-06-16 中国电信股份有限公司 Recognize method, system and the access point authentication server of access point legitimacy
CN102883320B (en) * 2012-09-18 2017-03-15 东莞宇龙通信科技有限公司 WiFi method for authenticating and its system
CN102883320A (en) * 2012-09-18 2013-01-16 东莞宇龙通信科技有限公司 WiFi (Wireless Fidelity) authentication method and system thereof
CN102857517A (en) * 2012-09-29 2013-01-02 华为技术有限公司 Authentication method, broadband remote access server and authentication server
CN102857517B (en) * 2012-09-29 2015-12-09 华为技术有限公司 Authentication method, Broadband Remote Access Server and certificate server
CN103716795B (en) * 2012-10-09 2018-04-06 中兴通讯股份有限公司 A kind of wireless network safety access method, device and system
CN103716795A (en) * 2012-10-09 2014-04-09 中兴通讯股份有限公司 Wireless network safe access method, apparatus and system
US9705883B2 (en) 2012-11-15 2017-07-11 Zte Corporation Communications terminal and system and rights management method
CN102984173B (en) * 2012-12-13 2017-02-22 迈普通信技术股份有限公司 Network access control method and system
CN102984173A (en) * 2012-12-13 2013-03-20 迈普通信技术股份有限公司 Network access control method and system
CN104349322B (en) * 2013-08-01 2018-06-12 新华三技术有限公司 A kind of device and method that personator is detected in Wireless LAN
CN104349322A (en) * 2013-08-01 2015-02-11 杭州华三通信技术有限公司 Device for detecting faker in wireless local area network and method thereof
CN103765855A (en) * 2013-09-13 2014-04-30 华为终端有限公司 Processing method of wireless network equipment, wireless network equipment and processor
WO2015035620A1 (en) * 2013-09-13 2015-03-19 华为终端有限公司 Processing method of wireless network equipment, wireless network equipment and processor thereof
US9503896B2 (en) 2013-09-13 2016-11-22 Huawei Device Co., Ltd. Processing method of wireless network device, wireless network device, and processor of wireless network device
CN103746812A (en) * 2013-12-30 2014-04-23 迈普通信技术股份有限公司 Access authentication method and system
CN103731425A (en) * 2013-12-31 2014-04-16 迈普通信技术股份有限公司 Network wireless terminal access control method and system
CN103731425B (en) * 2013-12-31 2016-08-24 迈普通信技术股份有限公司 Network wireless terminal connection control method and system
CN104796894A (en) * 2014-01-22 2015-07-22 海尔集团公司 Configuration information transmission method and equipment
CN105007579A (en) * 2014-04-24 2015-10-28 中国移动通信集团广东有限公司 Wireless local area network access authentication method and terminal
CN105007579B (en) * 2014-04-24 2019-03-15 中国移动通信集团广东有限公司 A kind of access authentication of WLAN method and terminal
US10616232B2 (en) 2014-05-31 2020-04-07 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal
US11310239B2 (en) 2014-05-31 2022-04-19 Huawei Technologies Co., Ltd. Network connection method, hotspot terminal and management terminal
CN105208554B (en) * 2014-06-12 2019-03-05 四川长虹电器股份有限公司 A kind of method, system and equipment realizing zigbee terminal device and networking
CN104410988A (en) * 2014-10-30 2015-03-11 苏州德鲁森自动化系统有限公司 Wireless local area network operating state monitoring system
CN104394178A (en) * 2014-12-18 2015-03-04 上海市共进通信技术有限公司 System and method for realizing rapid access control on wireless local area network
CN104486763A (en) * 2014-12-25 2015-04-01 北京海尔广科数字技术有限公司 Wireless access equipment and method for realizing contact type authentication
CN106161147B (en) * 2015-03-31 2019-08-06 腾讯科技(深圳)有限公司 Establish the method and device of network connection
CN106161147A (en) * 2015-03-31 2016-11-23 腾讯科技(深圳)有限公司 Set up the method and device that network connects
CN104917775A (en) * 2015-06-17 2015-09-16 北京汇为永兴科技有限公司 Internet access method
CN105828454A (en) * 2015-07-28 2016-08-03 维沃移动通信有限公司 Method for connecting network, device and WiFi routing equipment
CN105828454B (en) * 2015-07-28 2019-07-26 维沃移动通信有限公司 A kind of method, apparatus connecting network and a kind of WIFI routing device
CN105246073B (en) * 2015-08-28 2019-06-21 深圳市信锐网科技术有限公司 The access authentication method and server of wireless network
CN105246073A (en) * 2015-08-28 2016-01-13 深圳市信锐网科技术有限公司 Wireless network access authentication method and server
CN105391720A (en) * 2015-11-20 2016-03-09 北京那个网络科技有限公司 User terminal login method and device
CN105516976A (en) * 2015-11-26 2016-04-20 苏州集联微电子科技有限公司 Method for authorizing wireless equipment to access Internet without password
CN105450652A (en) * 2015-12-03 2016-03-30 迈普通信技术股份有限公司 Authentication method, device and system
CN105450652B (en) * 2015-12-03 2018-06-15 迈普通信技术股份有限公司 A kind of authentication method, apparatus and system
CN107517189A (en) * 2016-06-17 2017-12-26 中兴通讯股份有限公司 Method, the equipment that a kind of WLAN user access authentication and configuration information issue
CN107517189B (en) * 2016-06-17 2022-03-29 中兴通讯股份有限公司 Method and equipment for WLAN user access authentication and configuration information issuing
CN106534117A (en) * 2016-11-10 2017-03-22 杭州华三通信技术有限公司 Authentication method and apparatus
CN106534117B (en) * 2016-11-10 2020-03-06 新华三技术有限公司 Authentication method and device
CN108347333A (en) * 2017-01-22 2018-07-31 深圳市优朋普乐传媒发展有限公司 A kind of identity identifying method of terminal, device
CN108076456A (en) * 2017-05-02 2018-05-25 哈尔滨安天科技股份有限公司 A kind of WiFi communication data security protection method and system based on more passwords
CN110401948A (en) * 2018-04-24 2019-11-01 北京码牛科技有限公司 Wireless network authentication method and device
CN109379354A (en) * 2018-10-10 2019-02-22 小雅智能平台(深圳)有限公司 A kind of methods, devices and systems for binding smart machine

Similar Documents

Publication Publication Date Title
CN1842000A (en) Method for realizing access authentication of WLAN
CN1265607C (en) Method for building up service tunnel in wireless local area network
CA2490131C (en) Key generation in a communication system
CN1549526A (en) Method for realizing radio local area network authentication
CN1191696C (en) Sefe access of movable terminal in radio local area network and secrete data communication method in radio link
US8094821B2 (en) Key generation in a communication system
US7269727B1 (en) System and method for optimizing authentication in a network environment
CN1567868A (en) Authentication method based on Ethernet authentication system
CN1666465A (en) System, apparatus and method for SIM-based authentication and encryption in wireless local area network access
CN101032142A (en) Means and methods for signal sign-on access to service network through access network
CN1838594A (en) Systems and methods for adaptive authentication
CN1549482A (en) Method for realizing high rate group data service identification
US20060112269A1 (en) Level-specific authentication system and method in home network
CN1756155A (en) Mobile authentication for network access
US11197157B2 (en) Method, apparatus, and system for performing authentication on terminal in wireless local area network
CN1674497A (en) Certification method for WLAN terminal switching in mobile network
CN112512045B (en) Communication system, method and device
CN1662092A (en) Access authentication method and equipment in data packet network at high speed
CN1601958A (en) HRPD network access authentication method based on CAVE algorithm
CN101662768A (en) Authenticating method and equipment based on user identification module of personal handy phone system
CN101039181A (en) Method for preventing service function entity of general authentication framework from attack
CN1561042A (en) Method of managing mobile terminal by radio local network insertion point equipment
CN101047502A (en) Network authorization method
CN109819440B (en) Authentication method and device
CN1691582A (en) Method for implementing compatibility between WAPI protocol and 802.1X protocol

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20061004