CN105072617A - Authentication method based on WIFI access - Google Patents

Authentication method based on WIFI access Download PDF

Info

Publication number
CN105072617A
CN105072617A CN201510444815.3A CN201510444815A CN105072617A CN 105072617 A CN105072617 A CN 105072617A CN 201510444815 A CN201510444815 A CN 201510444815A CN 105072617 A CN105072617 A CN 105072617A
Authority
CN
China
Prior art keywords
user
authentication
information
mac address
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510444815.3A
Other languages
Chinese (zh)
Other versions
CN105072617B (en
Inventor
袁海
陈景钊
查晏
迟欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Digital Life Technology Co Ltd
Original Assignee
JIANGSU PUBLIC INFORMATION CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JIANGSU PUBLIC INFORMATION CO Ltd filed Critical JIANGSU PUBLIC INFORMATION CO Ltd
Priority to CN201510444815.3A priority Critical patent/CN105072617B/en
Publication of CN105072617A publication Critical patent/CN105072617A/en
Application granted granted Critical
Publication of CN105072617B publication Critical patent/CN105072617B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

The invention discloses an authentication method based on WIFI access. A terminal MAC address is bound, hobby of a user is deeply dug up via historical login information of the user, an access prompt with accurate promotion information is pushed to the user via a short message or a client, one-key login without authentication can be realized, rapid and convenient WIFI access authentication is realized, user experience is improved, and marketing means is provided for merchants. The method is suitable for all intelligent terminals, and relates to the technical fields including WIFI access management and authentication platform, CDMA network and WLAN network authentication.

Description

A kind of authentication method based on WIFI access
Technical field
The present invention relates to wireless technology field, be specifically related to a kind of authentication method based on WIFI access.
Background technology
Along with development of Mobile Internet technology is fast-developing, overlay area and the network quality of mobile network also constantly promote, and userbase also grows thereupon.While mobile subscriber size is flourish, 3G network pressure also highlights day by day.The contour stream of people area in part business district, campus area and airport, station, 3G network occurs that access is difficult, slow problem of surfing the Net, and has a strong impact on user and uses perception.The Radio Resource that 3G distributes is limited, and the occupancy of data service to channel is high, affects voice user's quantity that it accesses simultaneously.If WIFI common data service channel is transferred in data service in planning specific region (such as commercial center the crowd is dense district), will greatly improve 3G network resource utilization undoubtedly.WIFI supplementing as cellular mobile communication, the demand meeting the transmission of user's high speed in specific region has absolute predominance.Therefore WIFI application scenarios will be widely.
Trade company informs to client owing to lacking effective notification means after disposing WIFI, therefore causes WIFI utilization rate lower, and cannot realize carrying out precision marketing by WIFI to user.Cannot select because SSID is numerous after user enters WIFI hot spot simultaneously, and landfall process is loaded down with trivial details, current WIFI network access authentication is generally first logged in by the PORTAL page, user first obtains the password short message of certification, then at the input of the PORTAL page account, password, initiating authentication request could surf the Net, and all needs repetition aforesaid operations when each user logs in WIFI, user's logon step is loaded down with trivial details, and flow process is complicated.
Summary of the invention
For above defect or the Improvement requirement of prior art, the object of the present invention is to provide a kind of authentication method based on WIFI access, by the identification to terminal MAC, like in conjunction with user's history logon information degree of depth digging user, the access using the mode of note or client to push accurate information for user is reminded, and user is by the note that receives or URL link, and a key logs in exempts from authentication, thus realize the convenient quick access authentication of WIFI, promote user awareness.
A kind of authentication method based on WIFI access that the present invention proposes, comprises the steps:
Step one, user enter WIFI hot spot, and terminal opens WLAN function, but not yet link any SSID.Now terminal carries out active scan to the wireless network of surrounding, and claim frame ProbeRequest (SSID is for empty) is detected in broadcast, and this solicited message comprises the mac address information of terminal.
After step 2, AP receive and detect claim frame, reply ProbeResponse probe response frame.
Step 3, AP pass through RADIUS authentication management platform by the terminal MAC address that ProbeRequest message obtains.
Whether the MAC Address that this terminal is inquired about by step 4, end message administrative center has login record.If there is no this mac address information, then do not make any information feed back, and this user completes network access authentication by normal WIFI identifying procedure; If inquire mac address information, and have corresponding SSID login record, then Radius platform generates with this MAC Address be user name logon account information and random cipher.
Account information and random cipher are sent to WebPortal by step 5, Radius platform.WebPortal platform generates the specific Portal page of this user (comprise mac address information and the random cipher of terminal in page code, and according to the market content matched after user data mining analysis).
Step 6, WEBportal platform send the specific URL link address generated to information distribution center.
The mode reminding user link SSID that step 7, information distribution center are pushed by note or client-side information, and complete network access authentication by the mode clicking URL link.
Step 8, user terminal Associated SSID, and click the URL link received.
Step 9, terminal initiate certification HttpPost authentication request to AP (AC).
The terminal MAC that step 10, AC send containing this user and random cipher initiate Access-Request authentication request to Radius platform.
Step 11, Radius platform judge the information such as MAC Address, account, password of user, reply Access-Accept or Access-Reject authentication response to AC.
Step 12, AC to user's loopback authentication result, and represent welcome page.Complete network access authentication flow process.
Therefore, the present invention can obtain following beneficial effect:
(1) access of WIFI marketing is accurately reminded: for the surf time of user, the hobby of online depth digging user, after user enters WIFI region again, can for different user send specific marketing message WIFI access remind, for client provides good marketing methods.
(2) simplify online flow process, promote Consumer's Experience: the identifying procedure that this invention simplifies user's online, avoid the process that user will repeat to obtain dynamic verification code at every turn, convenient and swift, promote the online perception of user.
Accompanying drawing explanation
Below in conjunction with drawings and Examples, the invention will be further described, in accompanying drawing:
Fig. 1 is that WIFI marketing access is reminded and authentication-exempt online flow chart;
Fig. 2 is that terminal WIFI surfs the Net general identifying procedure figure;
Fig. 3 is entire system Organization Chart.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.In addition, if below in described each execution mode of the present invention involved technical characteristic do not form conflict each other and just can mutually combine.
The present invention proposes a kind of marketing method based on WIFI access prompting and system, by the identification to terminal MAC, like in conjunction with user's history logon information degree of depth digging user, the access using the mode of note or client to push marketing message accurately for user is reminded, user is by the note that receives or URL link, one key logs in exempts from authentication, thus realizes the convenient quick access authentication of WIFI, also for trade company provides marketing methods while promoting user awareness.
The present invention propose a kind of based on WIFI access prompting marketing method and system, specific implementation flow process as shown in Figure 1:
Step one, user enter WIFI hot spot, and terminal opens WLAN function, but not yet link any SSID.Now terminal carries out active scan to the wireless network of surrounding, and claim frame ProbeRequest (SSID is for empty) is detected in broadcast, and this solicited message comprises the mac address information of terminal.
After step 2, AP receive and detect claim frame, reply ProbeResponse probe response frame.
Step 3, AP pass through RADIUS authentication management platform by the terminal MAC address that ProbeRequest message obtains.
Whether the MAC Address that this terminal is inquired about by step 4, end message administrative center has login record.If there is no this mac address information, then do not make any information feed back, and this user completes network access authentication by normal WIFI identifying procedure; If inquire mac address information, and have corresponding SSID login record, then Radius platform generates with this MAC Address be user name logon account information and random cipher.
Account information and random cipher are sent to WebPortal by step 5, Radius platform.WebPortal platform generates the specific Portal page of this user (comprise mac address information and the random cipher of terminal in page code, and according to the market content matched after user data mining analysis).
Step 6, WEBportal platform send the specific URL link address generated to information distribution center.
The mode reminding user link SSID that step 7, information distribution center are pushed by note or client-side information, and complete network access authentication by the mode clicking URL link.
Step 8, user terminal Associated SSID, and click the URL link received.
Step 9, terminal initiate certification HttpPost authentication request to AP (AC).
The terminal MAC that step 10, AC send containing this user and random cipher initiate Access-Request authentication request to Radius platform.
Step 11, Radius platform judge the information such as MAC Address, account, password of user, reply Access-Accept or Access-Reject authentication response to AC.
Step one two, AC to user's loopback authentication result, and represent welcome page.Complete network access authentication flow process.
Those skilled in the art will readily understand; the foregoing is only preferred embodiment of the present invention; not in order to limit the present invention, all any amendments done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within protection scope of the present invention.

Claims (1)

1., based on an authentication method for WIFI access, comprise the steps:
Step one, terminal carry out active scan to the wireless network of surrounding, and claim frame ProbeRequest is detected in broadcast, and this solicited message comprises the mac address information of terminal;
After step 2, AP receive and detect claim frame, reply ProbeResponse probe response frame;
Step 3, AP pass through RADIUS authentication management platform by the terminal MAC address that ProbeRequest message obtains;
Whether the MAC Address that this terminal is inquired about by step 4, end message administrative center has login record: if there is no this mac address information, then do not make any information feed back, this user completes network access authentication by normal WIFI identifying procedure; If inquire mac address information, and have corresponding SSID login record, then Radius platform generates with this MAC Address be user name logon account information and random cipher;
Account information and random cipher are sent to WebPortal by step 5, Radius platform;
Step 6, WEBportal platform send the specific URL link address generated to information distribution center;
The mode reminding user link SSID that step 7, information distribution center are pushed by note or client-side information, and complete network access authentication by the mode clicking URL link;
Step 8, user terminal Associated SSID, and click the URL link received;
Step 9, terminal initiate certification HttpPost authentication request to AP;
The terminal MAC that step 10, AC send containing this user and random cipher initiate Access-Request authentication request to Radius platform;
Step 11, Radius platform judge the information such as MAC Address, account, password of user, reply Access-Accept or Access-Reject authentication response to AC;
Step 12, AC to user's loopback authentication result, and represent welcome page.Complete network access authentication flow process.
CN201510444815.3A 2015-07-24 2015-07-24 A kind of authentication method based on WIFI access Active CN105072617B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510444815.3A CN105072617B (en) 2015-07-24 2015-07-24 A kind of authentication method based on WIFI access

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510444815.3A CN105072617B (en) 2015-07-24 2015-07-24 A kind of authentication method based on WIFI access

Publications (2)

Publication Number Publication Date
CN105072617A true CN105072617A (en) 2015-11-18
CN105072617B CN105072617B (en) 2019-01-11

Family

ID=54501869

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510444815.3A Active CN105072617B (en) 2015-07-24 2015-07-24 A kind of authentication method based on WIFI access

Country Status (1)

Country Link
CN (1) CN105072617B (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871851A (en) * 2016-03-31 2016-08-17 广州中国科学院计算机网络信息中心 SaaS-based identity authentication method
CN106375488A (en) * 2016-12-07 2017-02-01 上海众人网络安全技术有限公司 Position based information push method and system
CN106792694A (en) * 2016-12-30 2017-05-31 广东欧珀移动通信有限公司 A kind of access authentication method, and access device
CN106789905A (en) * 2016-11-22 2017-05-31 上海斐讯数据通信技术有限公司 A kind of network access equipment and method
CN106912001A (en) * 2017-01-09 2017-06-30 上海蔚来汽车有限公司 Automatic right-discriminating method and system based on WIFI broadcast
WO2017181407A1 (en) * 2016-04-22 2017-10-26 华为技术有限公司 Network authentication method, client, terminal device and platform
CN107707560A (en) * 2017-10-31 2018-02-16 迈普通信技术股份有限公司 Authentication method, system, network access equipment and Portal server
US10470102B2 (en) 2016-02-17 2019-11-05 Zitovault, Inc. MAC address-bound WLAN password
CN110519405A (en) * 2019-08-07 2019-11-29 彩讯科技股份有限公司 A kind of short chain address operation access method, device, equipment and storage medium
CN111526517A (en) * 2020-04-28 2020-08-11 国家广播电视总局广播电视科学研究院 Management method and system for mobile terminal in cognitive WiFi network
CN112202799A (en) * 2020-10-10 2021-01-08 杭州盈高科技有限公司 Authentication system and method for binding user and/or terminal with SSID
CN113207123A (en) * 2021-04-28 2021-08-03 展讯通信(上海)有限公司 Wireless network access method and device based on browser, storage medium and terminal
CN113704738A (en) * 2021-08-31 2021-11-26 潍柴动力股份有限公司 Terminal identity verification method based on historical map and related equipment
CN114615721A (en) * 2022-01-26 2022-06-10 上海赛可出行科技服务有限公司 White list configuration method based on vehicle-mounted WIFI application
CN113704738B (en) * 2021-08-31 2024-05-17 潍柴动力股份有限公司 Terminal identity verification method based on historical map and related equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262500A (en) * 2008-04-23 2008-09-10 杭州华三通信技术有限公司 Method, access controller and WEB authentication server for pushing login page
CN103037469A (en) * 2011-10-08 2013-04-10 ***通信集团公司 Access network selection method, user equipment, system and network selection strategy unit
CN103501495A (en) * 2013-10-16 2014-01-08 苏州汉明科技有限公司 Perception-free WLAN (Wireless Local Area Network) authentication method fusing Portal/Web authentication and MAC (Media Access Control) authentication
CN104091447A (en) * 2014-07-16 2014-10-08 安徽味唯网络科技有限公司 Method for identifying casual user of intelligent device
CN104506501A (en) * 2014-12-12 2015-04-08 中兴通讯股份有限公司 Method and system for realizing shared WALN (Wireless Local Area Network) management and WLAN shared registration server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262500A (en) * 2008-04-23 2008-09-10 杭州华三通信技术有限公司 Method, access controller and WEB authentication server for pushing login page
CN103037469A (en) * 2011-10-08 2013-04-10 ***通信集团公司 Access network selection method, user equipment, system and network selection strategy unit
CN103501495A (en) * 2013-10-16 2014-01-08 苏州汉明科技有限公司 Perception-free WLAN (Wireless Local Area Network) authentication method fusing Portal/Web authentication and MAC (Media Access Control) authentication
CN104091447A (en) * 2014-07-16 2014-10-08 安徽味唯网络科技有限公司 Method for identifying casual user of intelligent device
CN104506501A (en) * 2014-12-12 2015-04-08 中兴通讯股份有限公司 Method and system for realizing shared WALN (Wireless Local Area Network) management and WLAN shared registration server

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10470102B2 (en) 2016-02-17 2019-11-05 Zitovault, Inc. MAC address-bound WLAN password
CN105871851A (en) * 2016-03-31 2016-08-17 广州中国科学院计算机网络信息中心 SaaS-based identity authentication method
WO2017181407A1 (en) * 2016-04-22 2017-10-26 华为技术有限公司 Network authentication method, client, terminal device and platform
CN107534859A (en) * 2016-04-22 2018-01-02 华为技术有限公司 A kind of method for network authorization, client, terminal device and platform
CN106789905A (en) * 2016-11-22 2017-05-31 上海斐讯数据通信技术有限公司 A kind of network access equipment and method
CN106375488A (en) * 2016-12-07 2017-02-01 上海众人网络安全技术有限公司 Position based information push method and system
CN106792694A (en) * 2016-12-30 2017-05-31 广东欧珀移动通信有限公司 A kind of access authentication method, and access device
CN106792694B (en) * 2016-12-30 2020-02-18 Oppo广东移动通信有限公司 Access authentication method and access equipment
CN106912001B (en) * 2017-01-09 2021-12-03 上海蔚来汽车有限公司 Automatic authentication method and system based on WIFI broadcast
CN106912001A (en) * 2017-01-09 2017-06-30 上海蔚来汽车有限公司 Automatic right-discriminating method and system based on WIFI broadcast
CN107707560A (en) * 2017-10-31 2018-02-16 迈普通信技术股份有限公司 Authentication method, system, network access equipment and Portal server
CN107707560B (en) * 2017-10-31 2019-11-08 迈普通信技术股份有限公司 Authentication method, system, network access equipment and Portal server
CN110519405A (en) * 2019-08-07 2019-11-29 彩讯科技股份有限公司 A kind of short chain address operation access method, device, equipment and storage medium
CN111526517A (en) * 2020-04-28 2020-08-11 国家广播电视总局广播电视科学研究院 Management method and system for mobile terminal in cognitive WiFi network
CN112202799A (en) * 2020-10-10 2021-01-08 杭州盈高科技有限公司 Authentication system and method for binding user and/or terminal with SSID
CN112202799B (en) * 2020-10-10 2022-05-10 杭州盈高科技有限公司 Authentication system and method for realizing binding of user and/or terminal and SSID
CN113207123A (en) * 2021-04-28 2021-08-03 展讯通信(上海)有限公司 Wireless network access method and device based on browser, storage medium and terminal
CN113704738A (en) * 2021-08-31 2021-11-26 潍柴动力股份有限公司 Terminal identity verification method based on historical map and related equipment
CN113704738B (en) * 2021-08-31 2024-05-17 潍柴动力股份有限公司 Terminal identity verification method based on historical map and related equipment
CN114615721A (en) * 2022-01-26 2022-06-10 上海赛可出行科技服务有限公司 White list configuration method based on vehicle-mounted WIFI application
CN114615721B (en) * 2022-01-26 2023-12-22 上海赛可出行科技服务有限公司 White list configuration method based on vehicle-mounted WIFI application

Also Published As

Publication number Publication date
CN105072617B (en) 2019-01-11

Similar Documents

Publication Publication Date Title
CN105072617A (en) Authentication method based on WIFI access
CN108632056B (en) Intelligent equipment network configuration method and system
CN110753067B (en) Wireless local area network access
WO2016082483A1 (en) Pseudo base station discrimination method and apparatus
CN106921963A (en) A kind of smart machine accesses the method and device of WLAN
US8913559B2 (en) System and method for online sign up provider selection
CN108632814A (en) A kind of terminal device network collocating method and system
CN102546914A (en) Automatic login system based on smart phone and control method
CN107683596B (en) Method and apparatus for an end device to discover another end device
CN104871579A (en) Security management method and apparatus for group communication in mobile communication system
CN102710777A (en) Advertisement push-delivery method and system, as well as advertisement pusher
CN104104516A (en) Portal authentication method and device
CN107079288A (en) The method and device found between equipment
US20230379168A1 (en) Relay ue and remote ue authorization
CN102421098A (en) User authentication method, device and system
JP6697075B2 (en) Method for data transmission in vehicle-to-vehicle / road-to-vehicle communication system
CN104219244A (en) Method for preventing location cheating for iBeacon and authentication server, base station
WO2016062075A1 (en) Method and device for managing device-to-device (d2d) communication group
CN104660405A (en) Business equipment authentication method and equipment
CN104038912A (en) Security WIFI advertising method and system
CN106453617B (en) A kind of information-pushing method and information push platform
WO2016131289A1 (en) Method, device and user equipment for testing security of wireless hotspot
CN105532028A (en) Systems and methods for fast initial link setup security optimizations for psk and sae security modes
CN109756856A (en) It obtains, method, equipment and the medium of wireless access point access information is provided
JP2017532924A (en) Distribution of Wi-Fi signaling network insight

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190325

Address after: 210006 Tongyu Building, 501 Zhongshan South Road, Nanjing City, Jiangsu Province

Patentee after: Tianyi Smart Family Technology Co., Ltd.

Address before: 210008 No. 260 Central Road, Xuanwu District, Nanjing City, Jiangsu Province 1901

Patentee before: Jiangsu Public Information Co., Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220207

Address after: Room 1423, No. 1256 and 1258, Wanrong Road, Jing'an District, Shanghai 200072

Patentee after: Tianyi Digital Life Technology Co.,Ltd.

Address before: 210006 Tongyu Building, 501 Zhongshan South Road, Nanjing City, Jiangsu Province

Patentee before: Tianyi Smart Family Technology Co.,Ltd.