CN105516093B - A kind of method and router of anti-loiter network - Google Patents

A kind of method and router of anti-loiter network Download PDF

Info

Publication number
CN105516093B
CN105516093B CN201510853979.1A CN201510853979A CN105516093B CN 105516093 B CN105516093 B CN 105516093B CN 201510853979 A CN201510853979 A CN 201510853979A CN 105516093 B CN105516093 B CN 105516093B
Authority
CN
China
Prior art keywords
user equipment
threshold value
frequency threshold
authentication
router
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510853979.1A
Other languages
Chinese (zh)
Other versions
CN105516093A (en
Inventor
李蕾蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huzhou YingLie Intellectual Property Operation Co.,Ltd.
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201510853979.1A priority Critical patent/CN105516093B/en
Publication of CN105516093A publication Critical patent/CN105516093A/en
Application granted granted Critical
Publication of CN105516093B publication Critical patent/CN105516093B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention provides a kind of method and router of anti-loiter network, wherein the method includes:In response to the authentication request of user equipment, the number of the user equipment authority identification failure is counted;Judge the relationship of the number and default first frequency threshold value of the failed authentication, and connection processing in limited time is taken to the user equipment according to the result of judgement;Judge the relationship of the number and default second frequency threshold value of the failed authentication, and the user equipment is taken according to the result of judgement and forbids connection processing, second frequency threshold value is more than first frequency threshold value.The method and router of a kind of anti-loiter network provided in an embodiment of the present invention monitor loiter network behavior and handle in time loiter network behavior in real time in the case where not influencing normal users using wireless network.

Description

A kind of method and router of anti-loiter network
Technical field
The present invention relates to field of information security technology, more particularly to a kind of the method and router of anti-loiter network.
Background technology
With the continuous development of the communication technology, people increasingly get used to carrying out various activities using wireless network, such as See video, shopping and browsing webpage etc..Currently, radio function connection upper wireless network of the people often through router.Road It is that broadband network signal is transmitted to neighbouring Wireless Communication Equipment, such as notebook electricity by antenna by the radio function of device Brain, smart mobile phone and all equipment with WIFI function.Wireless Communication Equipment is by inputting the close of wireless network (SSID) Code, authenticates and successfully then may be coupled to router, failed authentication just cannot connect to router access network.At such authentication Reason mode makes the more convenient safety of network user mobility enhancing, Web vector graphic, but also broken by violence to certain user simultaneously Solution mode is brought conveniently to crack other people wireless cipher.So-called Brute Force mode refers to using by software different Other people SSID is connected to password high-speed, to crack out the password of the SSID within a certain period of time.In this way, not only resulting in Radio resource is occupied, while can also bring very big security risk.
Existing anti-loiter network mode is substantially divided following several.One is the security performances for reinforcing router itself, by hidden Hide the user name or password, wireless MAC mistake that wireless SSID, disabling Dynamic Host Configuration Protocol server, disabling WPS functions, change router log in SSID password digits are longer etc. that modes are realized for filter, setting;One is by installing anti-loiter network software on computers, anti-ARP is utilized The mechanism such as attack, deception are realized;One is transmitter is received by increasing hardware firewall and WiFi signal on the router, lead to It crosses hardware firewall to bind the machine or allow the user by access, the realization method of other users then denied access;Also one Kind is to prevent malicious user from connecting by the switching authentication mechanism realization of stochastic and dynamic.
In implementing the present invention, it may, inventor has found the prior art, at least there are the following problems:
Wireless SSID is hidden, Dynamic Host Configuration Protocol server is disabled, the modes such as wireless MAC filtering are added network for trusted users and compare Trouble, when having guest to come to visit such as family, needs that using wireless network SSID must be manually entered;The user that change router logs in Name or password, disabling WPS functions etc. still can not prevent wireless cipher by Brute Force;The anti-loiter network software of computer end installation can It can cause user that can not surf the Internet, and only anti-loiter network can just come into force in booting computer, it can not real-time anti-loiter network;It is anti-by hardware Wall with flues prevents loiter network from can then improve hardware cost;Random switching dynamic authentication needs set authentication mechanism and validated user in advance, Cause the trusted users gathered other than authentication mechanism that can not normally connect router.
It can be seen that existing anti-loiter network mode in the art can make troubles to normal users, can not efficiently prevent Other people loiter networks.
It should be noted that above to the introduction of technical background be intended merely to it is convenient to technical scheme of the present invention carry out it is clear, Complete explanation, and facilitate the understanding of those skilled in the art and illustrate.Cannot merely because these schemes the present invention Background technology part is expounded and thinks that above-mentioned technical proposal is known to those skilled in the art.
Invention content
The embodiment of the present invention is designed to provide a kind of method and router of anti-loiter network, makes not influencing normal users In the case of with wireless network, loiter network behavior is monitored in real time and loiter network behavior is handled in time.
What the method and router of a kind of anti-loiter network provided in an embodiment of the present invention were realized in:
A kind of method of anti-loiter network, including:
In response to the authentication request of user equipment, the number of the user equipment authority identification failure is counted;
Judge the relationship of the number and default first frequency threshold value of the failed authentication, and according to the result of judgement to described User equipment takes connection processing in limited time;
Judge the relationship of the number and default second frequency threshold value of the failed authentication, and according to the result of judgement to described User equipment, which is taken, forbids connection processing, and second frequency threshold value is more than first frequency threshold value.
A kind of router of anti-loiter network, including:
Number statistic unit counts the user equipment authority identification failure for the authentication request in response to user equipment Number;
First judging unit, the relationship of number and default first frequency threshold value for judging the failed authentication, and root It is judged that result connection processing in limited time is taken to the user equipment;
Second judgment unit, the relationship of number and default second frequency threshold value for judging the failed authentication, and root It is judged that result the user equipment taken forbid connection processing, second frequency threshold value is more than first number threshold Value.
The method and router of a kind of anti-loiter network provided in an embodiment of the present invention, by the way of breakpoint certification, statistics is used The number of family device authentication failure.When the number of user equipment authority identification failure reaches predetermined threshold value, it can be taken and connect in limited time Connect or forbid the processing of connection.As long as the method and router of a kind of anti-loiter network provided in an embodiment of the present invention are opened in router Loiter network behavior can be monitored in the case of machine, ensure that the real-time of anti-loiter network.In addition, for the loiter network of Brute Force Behavior can in time be handled it, prevent the loiter network behavior of Brute Force.
With reference to following description and accompanying drawings, only certain exemplary embodiments of this invention is disclosed in detail, specifies the original of the present invention Reason can be in a manner of adopted.It should be understood that embodiments of the present invention are not so limited in range.In appended power In the range of the spirit and terms that profit requires, embodiments of the present invention include many changes, modifications and are equal.
The feature for describing and/or showing for a kind of embodiment can be in a manner of same or similar one or more It is used in a other embodiment, it is combined with the feature in other embodiment, or substitute the feature in other embodiment.
It should be emphasized that term "comprises/comprising" refers to the presence of feature, one integral piece, step or component when being used herein, but simultaneously It is not excluded for the presence or additional of one or more other features, one integral piece, step or component.
Description of the drawings
Included attached drawing is used for providing being further understood from the embodiment of the present invention, and which constitute one of specification Point, for illustrating embodiments of the present invention, and come together with verbal description to illustrate the principle of the present invention.Under it should be evident that Attached drawing in the description of face is only some embodiments of the present invention, for those of ordinary skill in the art, is not paying wound Under the premise of the property made is laborious, other drawings may also be obtained based on these drawings.In the accompanying drawings:
Fig. 1 is a kind of method flow diagram of anti-loiter network provided in an embodiment of the present invention;
Fig. 2 is a kind of functional block diagram of the router of anti-loiter network provided in an embodiment of the present invention.
Specific implementation mode
In order to make those skilled in the art more fully understand the technical solution in the present invention, below in conjunction with of the invention real The attached drawing in example is applied, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described implementation Example is only a part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, this field is common All other embodiment that technical staff is obtained without making creative work, should all belong to protection of the present invention Range.
Fig. 1 is a kind of method flow diagram of anti-loiter network provided in an embodiment of the present invention.Although be described below flow include with Multiple operations that particular order occurs, but it should be clearly understood that these processes may include more or fewer operations, these Operation sequentially can be executed or be executed parallel (such as using parallel processor or multi-thread environment).As shown in Figure 1, the method May include:
S1:In response to the authentication request of user equipment, the number of the user equipment authority identification failure is counted.
Brute Force is carried out often within a certain period of time to the password of wireless network, by attempting different cipher code sets It closes, to come out correct password authentification.Pattern is cracked such, often continually to the router of wireless network Authentication request is sent, until authentication request by until.The embodiment of the present invention can be directed to the mode of the Brute Force, use Breakpoint authentication function, the user equipment to sending authentication request is attached limitation, so as to identify that normal user sets User equipment that is standby and attempting to carry out Brute Force, and the user equipment for attempting to carry out Brute Force is handled accordingly.
The embodiment of the present invention can add the hardware module of breakpoint certification on the basis of existing router, can also be Realize that the function of breakpoint certification, the embodiment of the present invention do not limit this in existing router by way of software program Fixed, those skilled in the art may be used conventional means and carry out the realization of hardware circuit or the realization of software program.
May include the mark of the user equipment in the authentication request when user equipment sends authentication request to router The verification password of knowledge and the user equipment.After the router receives the authentication request, the verification password can be analyzed It is whether identical as preset standard cipher, it can if the same establish and be wirelessly connected with the user equipment.Of the invention real It applies in example, after router receives the authentication request of user equipment, can count the user in response to the authentication request and set The number of standby failed authentication.Subsequently the user equipment can accordingly be located according to the number of the failed authentication Reason.Specifically, router can extract the user equipment after receiving the authentication request from the authentication request Mark.The mark of the user equipment for example may include the MAC Address of the user equipment, MEI, ESN, SN, SIM card information, UIM card informations, usim card information etc..The mark can uniquely indicate the user equipment in a network.In this way, router After receiving authentication request, the authentication request and the user equipment for sending the authentication request can be associated, and unite The number for counting user equipment authority identification failure, in this way, the mark of the number of failed authentication and user equipment can be closed Connection.Such as the MAC Address of user equipment is 01:0A:02:0B:03:0C, the user equipment are being attempted to establish wirelessly with router Connection can count the number of the user equipment authority identification unsuccessfully, and by the number of statistics during sending authentication request With 01:0A:02:0B:03:0C is associated, and can know the number of each user equipment authority identification failure in real time in this way.Together When, router can also record the time of each failed authentication, so as to establish the MAC Address-frequency of failure-Time To Failure this The incidence relation of sample.
S2:Judge the relationship of the number and default first frequency threshold value of the failed authentication, and according to the result pair of judgement The user equipment takes connection processing in limited time.
In embodiments of the present invention, the first frequency threshold value can be pre-set, which can be by road It is configured according to actual conditions by the manager of device.Default first frequency threshold value can indicate the tolerance of failed authentication, It, can when the corresponding failed authentication number of some user equipment of router statistics reaches default first frequency threshold value Thinking the user equipment, there are the possibility of Brute Force behavior.If in order to strictly control the success rate of Brute Force password, that It can set default first frequency threshold value to lower numerical value, such as 10 times.This is indicated that when user equipment reflects When the number of power failure reaches 10 times, it can think that the user equipment is carrying out Brute Force behavior.
In embodiments of the present invention, when the number of the failed authentication of statistics reaches default first frequency threshold value, just Connection processing in limited time can be carried out to the user equipment for sending authentication request.The connection processing in limited time can be default first The authentication request of the refusal user equipment in duration.The authentication of the user equipment can be continually handled to avoid router in this way The situation asked and cause router load excessively high.In practical application scene, first preset duration equally can be by road It is pre-set, such as could be provided as 1 minute by the manager of device.So when the number of user equipment authority identification failure reaches When default first frequency threshold value, the authentication request of the user equipment can be refused in 1 minute.Specifically, the router Timing can be carried out by internal timer, in the authentication request that 1 minute inner shield user equipment is sent.After 1 minute, Router can continue to the authentication request of the user equipment.
In embodiments of the present invention, when can also be default according to the default third frequency threshold value of actual conditions setting and second It is long.The third frequency threshold value can be more than default first frequency threshold value, and second preset duration can also be more than institute State the first preset duration.Such as default first frequency threshold value can be 10 times, first preset duration is 1 minute, that The default third frequency threshold value can be with for 30 times, second preset duration can be 5 minutes.In this way, it is pre- to work as first If after duration, router continues to count the corresponding authentication mistake of the user equipment on the basis of default first frequency threshold value Number is lost, when the accumulative failed authentication number of the user equipment reaches default third frequency threshold value, can be continued to described User equipment carries out connection processing in limited time, that is, refuses the authentication request of the user equipment in the second preset duration.Together Sample, more frequency threshold values and corresponding preset duration can also be set, these can in specific practical application by The manager of router pre-sets.
S3:Judge the relationship of the number and default second frequency threshold value of the failed authentication, and according to the result pair of judgement The user equipment, which is taken, forbids connection processing, and second frequency threshold value is more than first frequency threshold value.
After taking connection processing in limited time to the excessively high user equipment of failed authentication number, after preset duration has been crossed, The user equipment remains able to initiate authentication request to router, in this way or can constitute influence to router.Therefore, this hair Default second frequency threshold value can be arranged in bright embodiment, when the failed authentication number of certain user equipment reaches described default second When number threshold value, the user equipment can be added to the blacklist of router, which is taken and forbids connection processing. In this way, all authentication requests of the user equipment will not be responded by router.In concrete application scene, described default second Frequency threshold value could be provided as high value, such as can be 50 times, that is to say, that when the failed authentication that certain user equipment adds up When number reaches 50 times, which can be added blacklist, refuse all authentication requests of the user equipment.In this way, When Brute Force password user equipment attempt failure 50 times after, blacklist will be added by router, in this way can Thoroughly prevent the Brute Force behavior of the user equipment.
In a preferred embodiment, when user equipment is taken forbid connection processing after, can be by the user The authentication information of equipment is sent to monitoring server.The service that the monitoring server can be controlled by router administration person Device, the server can be laptop, intelligent mobile phone terminal or tablet computer etc..Router administration person can monitor Application program associated with the router is installed, so as to check authentication information in the application on server.It is described Authentication information includes at least the number of the MAC Address and failed authentication of the user equipment, can also include each failed authentication Time and be added blacklist time.
Therefore a kind of method of anti-loiter network provided in an embodiment of the present invention, by the way of breakpoint certification, statistics is used The number of family device authentication failure.When the number of user equipment authority identification failure reaches predetermined threshold value, it can be taken and connect in limited time Connect or forbid the processing of connection.As long as the method and router of a kind of anti-loiter network provided in an embodiment of the present invention are opened in router Loiter network behavior can be monitored in the case of machine, ensure that the real-time of anti-loiter network.In addition, for the loiter network of Brute Force Behavior can in time be handled it, prevent the loiter network behavior of Brute Force.
The embodiment of the present invention also provides a kind of router of anti-loiter network.Fig. 2, which is that one kind provided in an embodiment of the present invention is anti-, to be rubbed The functional block diagram of the router of net.As shown in Fig. 2, the router includes:
Number statistic unit 100 counts the user equipment authority identification failure for the authentication request in response to user equipment Number;
First judging unit 200, the relationship of number and default first frequency threshold value for judging the failed authentication, and Connection processing in limited time is taken to the user equipment according to the result of judgement;
Second judgment unit 300, the relationship of number and default second frequency threshold value for judging the failed authentication, and The user equipment is taken according to the result of judgement and forbids connection processing, second frequency threshold value is more than first number Threshold value.
In a preferred embodiment, the number statistic unit 100 specifically includes:
Marker extraction module extracts the use for the authentication request in response to user equipment from the authentication request The mark of family equipment, the mark of the user equipment include at least the MAC Address of the user equipment;
Relating module, the number for counting user equipment authority identification failure, and by the number of the failed authentication with The mark of the user equipment is associated.
In another preferred embodiment of the present invention, first judging unit 200 can specifically include:
First timing module, for when the number of the failed authentication of statistics reaches default first frequency threshold value, The authentication request of the refusal user equipment in first preset duration.
In another preferred embodiment of the present invention, the router further includes:
Third judging unit, for when the number of the failed authentication of statistics reaches default third frequency threshold value, The authentication request of the refusal user equipment in second preset duration, wherein the third frequency threshold value is more than the first time It counts threshold value and is less than second frequency threshold value, second preset duration is more than first preset duration.
In another preferred embodiment of the present invention, after the second judgment unit 300, the router further includes:
Authentication information sending unit, for the authentication information of the user equipment to be sent to monitoring server, the mirror Weigh the number that information includes at least the MAC Address and failed authentication of the user equipment.
It is consistent in the specific implementation process and step S1 to S3 of above-mentioned each function module, it just repeats no more here.
Therefore a kind of router of anti-loiter network provided in an embodiment of the present invention, by the way of breakpoint certification, statistics The number of user equipment authority identification failure.When the number of user equipment authority identification failure reaches predetermined threshold value, it can be taken in limited time Connect or forbid the processing of connection.As long as the method and router of a kind of anti-loiter network provided in an embodiment of the present invention are in router Loiter network behavior can be monitored in the case of booting, ensure that the real-time of anti-loiter network.In addition, rubbing for Brute Force Net behavior can in time be handled it, prevent the loiter network behavior of Brute Force.
In the present specification, the first and second equal such adjectives can be only used for by an element or action with Another element or action distinguish, without requiring or implying any actual this relationship or sequence.Allow in environment In the case of, one in only element, component or step is should not be interpreted as limited to reference to element or component or step (s), and Can be one or more of element, component or step etc..
Those skilled in the art are supplied to the purpose described to the description of the various embodiments of the present invention above.It is not It is intended to exhaustive or is not intended to and limits the invention to single disclosed embodiment.As described above, the present invention's is various It substitutes and variation will be apparent for above-mentioned technology one of ordinary skill in the art.Therefore, although specifically begging for Some alternative embodiments are discussed, but other embodiment will be apparent or those skilled in the art are opposite It is easy to obtain.The application is intended to be included in all replacements, modification and the variation of the present invention that this has been crossed by discussion, and falls Other embodiment in the spirit and scope of above-mentioned application.
Each embodiment in this specification is described in a progressive manner, identical similar portion between each embodiment Point just to refer each other, and each embodiment focuses on the differences from other embodiments.Especially for system reality For applying example, since it is substantially similar to the method embodiment, so description is fairly simple, related place is referring to embodiment of the method Part explanation.
The present invention can be used in numerous general or special purpose computing system environments or configuration.Such as:Personal computer, clothes Business device computer, handheld device or portable device, laptop device, multicomputer system, microprocessor-based system, set Top box, programmable consumer-elcetronics devices, network PC, minicomputer, mainframe computer including any of the above system or equipment Distributed computing environment etc..
The present invention can describe in the general context of computer-executable instructions executed by a computer, such as program Module.Usually, program module includes routines performing specific tasks or implementing specific abstract data types, program, object, group Part, data structure etc..The present invention can also be put into practice in a distributed computing environment, in these distributed computing environments, by Task is executed by the connected remote processing devices of communication network.In a distributed computing environment, program module can be with In the local and remote computer storage media including storage device.
Although depicting the present invention by embodiment, it will be appreciated by the skilled addressee that the present invention there are many deformation and Change the spirit without departing from the present invention, it is desirable to which the attached claims include these deformations and change without departing from the present invention's Spirit.

Claims (6)

1. a kind of method of anti-loiter network, which is characterized in that including:
In response to the authentication request of user equipment, the number of the user equipment authority identification failure is counted;
Judge the relationship of the number and default first frequency threshold value of the failed authentication, and according to the result of judgement to the user Equipment takes connection processing in limited time, specifically includes:When the number of the failed authentication of statistics reaches default first frequency threshold value When, refuse the authentication request of the user equipment in the first preset duration;
Judge the relationship of the number and default second frequency threshold value of the failed authentication, and according to the result of judgement to the user Equipment, which is taken, forbids connection processing, and second frequency threshold value is more than first frequency threshold value;
Further, further include,
When the number of the failed authentication of statistics reaches default third frequency threshold value, in the second preset duration described in refusal The authentication request of user equipment, wherein the third frequency threshold value is more than first frequency threshold value and is less than described second Frequency threshold value, second preset duration are more than first preset duration.
2. a kind of method of anti-loiter network as described in claim 1, which is characterized in that the authentication in response to user equipment is asked It asks, the number for counting the user equipment authority identification failure specifically includes:
In response to the authentication request of user equipment, the mark of the user equipment, the user are extracted from the authentication request MAC Address of the mark of equipment including at least the user equipment;
Count the number of user equipment authority identification failure, and by the mark of the number of the failed authentication and the user equipment It is associated.
3. a kind of method of anti-loiter network as described in claim 1, which is characterized in that forbid connecting taking the user equipment After connecing processing, the method further includes:
The authentication information of the user equipment is sent to monitoring server, the authentication information includes at least the user equipment MAC Address and failed authentication number.
4. a kind of router of anti-loiter network, which is characterized in that including:
Number statistic unit counts the number of the user equipment authority identification failure for the authentication request in response to user equipment;
First judging unit, the relationship for judging the number of the failed authentication and default first frequency threshold value, and according to sentencing Disconnected result takes connection processing in limited time to the user equipment, specifically includes:
First timing module, for when the number of the failed authentication of statistics reaches default first frequency threshold value, first The authentication request of the refusal user equipment in preset duration;
Second judgment unit, the relationship for judging the number of the failed authentication and default second frequency threshold value, and according to sentencing Disconnected result, which takes the user equipment, forbids connection processing, and second frequency threshold value is more than first frequency threshold value;
Further, further include,
Third judging unit, for when the number of the failed authentication of statistics reaches default third frequency threshold value, second The authentication request of the refusal user equipment in preset duration, wherein the third frequency threshold value is more than first number threshold It is worth and is less than second frequency threshold value, second preset duration is more than first preset duration.
5. a kind of router of anti-loiter network as claimed in claim 4, which is characterized in that the number statistic unit specifically wraps It includes:
Marker extraction module is extracted the user from the authentication request and is set for the authentication request in response to user equipment Standby mark, the mark of the user equipment include at least the MAC Address of the user equipment;
Relating module, the number for counting user equipment authority identification failure, and by the number of the failed authentication with it is described The mark of user equipment is associated.
6. a kind of router of anti-loiter network as claimed in claim 4, which is characterized in that after the second judgment unit, The router further includes:
Authentication information sending unit, for the authentication information of the user equipment to be sent to monitoring server, the authentication letter Number of the breath including at least the MAC Address and failed authentication of the user equipment.
CN201510853979.1A 2015-11-30 2015-11-30 A kind of method and router of anti-loiter network Active CN105516093B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510853979.1A CN105516093B (en) 2015-11-30 2015-11-30 A kind of method and router of anti-loiter network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510853979.1A CN105516093B (en) 2015-11-30 2015-11-30 A kind of method and router of anti-loiter network

Publications (2)

Publication Number Publication Date
CN105516093A CN105516093A (en) 2016-04-20
CN105516093B true CN105516093B (en) 2018-10-12

Family

ID=55723731

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510853979.1A Active CN105516093B (en) 2015-11-30 2015-11-30 A kind of method and router of anti-loiter network

Country Status (1)

Country Link
CN (1) CN105516093B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106102066A (en) * 2016-08-23 2016-11-09 上海斐讯数据通信技术有限公司 A kind of wireless network secure certification devices and methods therefor, a kind of router
CN112153645A (en) * 2019-06-28 2020-12-29 北京奇虎科技有限公司 Anti-network-rubbing method and device and router
CN113365272B (en) * 2021-05-10 2022-07-15 荣耀终端有限公司 Method and system for preventing network from being rubbed

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034989A (en) * 2007-02-14 2007-09-12 华为技术有限公司 Method, system and router for originating the authentication request via the user terminal
CN101207487A (en) * 2006-12-21 2008-06-25 国际商业机器公司 User authentication system and method for detecting and controlling fraudulent login behavior
CN101232684A (en) * 2008-02-19 2008-07-30 中兴通讯股份有限公司 User authority identifying method and fixed network wireless terminal with user authority identifying function
US8302187B1 (en) * 2007-09-27 2012-10-30 Amazon Technologies, Inc. System and method for preventing large-scale account lockout
CN103249040A (en) * 2012-02-08 2013-08-14 华为终端有限公司 Method and device for wireless access authentication
CN104333863A (en) * 2014-10-20 2015-02-04 小米科技有限责任公司 Connection management method, device and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9407614B2 (en) * 2013-03-13 2016-08-02 Paypal, Inc. Systems and methods for determining an authentication attempt threshold

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207487A (en) * 2006-12-21 2008-06-25 国际商业机器公司 User authentication system and method for detecting and controlling fraudulent login behavior
CN101034989A (en) * 2007-02-14 2007-09-12 华为技术有限公司 Method, system and router for originating the authentication request via the user terminal
US8302187B1 (en) * 2007-09-27 2012-10-30 Amazon Technologies, Inc. System and method for preventing large-scale account lockout
CN101232684A (en) * 2008-02-19 2008-07-30 中兴通讯股份有限公司 User authority identifying method and fixed network wireless terminal with user authority identifying function
CN103249040A (en) * 2012-02-08 2013-08-14 华为终端有限公司 Method and device for wireless access authentication
CN104333863A (en) * 2014-10-20 2015-02-04 小米科技有限责任公司 Connection management method, device and electronic equipment

Also Published As

Publication number Publication date
CN105516093A (en) 2016-04-20

Similar Documents

Publication Publication Date Title
RU2622876C2 (en) Method, device and electronic device for connection control
US11418486B2 (en) Method and system for controlling internet browsing user security
CN110611723B (en) Scheduling method and device of service resources
KR20160114620A (en) Methods, devices and systems for dynamic network access administration
US20170026840A1 (en) Systems and methods for monitoring an operating system of a mobile wireless communication device for unauthorized modifications
CN104270250B (en) WiFi internets online connection authentication method based on asymmetric whole encryption
CN101959282A (en) Wireless local area network (WLAN) access control method and device thereof
CN103856941A (en) Wireless network monitoring method and related device
CN108092970B (en) Wireless network maintenance method and equipment, storage medium and terminal thereof
CN101521886A (en) Method and device for authenticating terminal and telecommunication smart card
CN106982430B (en) Portal authentication method and system based on user use habits
CN105516093B (en) A kind of method and router of anti-loiter network
CN105262823A (en) Method, apparatus and system for controlling terminal
CN107528712A (en) The determination of access rights, the access method of the page and device
CN104796383A (en) Method and device for preventing terminal information from being tempered
CN106685843B (en) Method for safely strengthening router
CN106657154A (en) Wireless access method and system, WiFi platform and operator number taking platform
CN103259785B (en) The authentication method of virtual token and system
CN106102066A (en) A kind of wireless network secure certification devices and methods therefor, a kind of router
CN114244568A (en) Security access control method, device and equipment based on terminal access behavior
CN105025548B (en) A kind of the connection control method and device of SIM card
CN110611913B (en) Wireless network access method, system management platform and access system for nuclear power plant
CN108282784B (en) Wireless network access method, MiFi terminal, mobile terminal and storage medium
CN107197075A (en) Clean boot means of defence, device and computer-readable recording medium
CN102264070A (en) Method and equipment for providing service data and executing access service

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201202

Address after: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Jiji Intellectual Property Operation Co., Ltd

Address before: 201616 Shanghai city Songjiang District Sixian Road No. 3666

Patentee before: Phicomm (Shanghai) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201222

Address after: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee after: Bengbu Lichao Information Technology Co.,Ltd.

Address before: Room 10242, No. 260, Jiangshu Road, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Hangzhou Jiji Intellectual Property Operation Co., Ltd

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210312

Address after: 313000 room 1019, Xintiandi commercial office, Yishan street, Wuxing District, Huzhou, Zhejiang, China

Patentee after: Huzhou YingLie Intellectual Property Operation Co.,Ltd.

Address before: 8319 Yanshan Road, Bengbu City, Anhui Province

Patentee before: Bengbu Lichao Information Technology Co.,Ltd.

TR01 Transfer of patent right