CN105636030A - Method and device for sharing access point - Google Patents

Method and device for sharing access point Download PDF

Info

Publication number
CN105636030A
CN105636030A CN201610066671.7A CN201610066671A CN105636030A CN 105636030 A CN105636030 A CN 105636030A CN 201610066671 A CN201610066671 A CN 201610066671A CN 105636030 A CN105636030 A CN 105636030A
Authority
CN
China
Prior art keywords
access point
terminal
end message
accessed
point identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610066671.7A
Other languages
Chinese (zh)
Other versions
CN105636030B (en
Inventor
付文君
李巍巍
范辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610066671.7A priority Critical patent/CN105636030B/en
Publication of CN105636030A publication Critical patent/CN105636030A/en
Application granted granted Critical
Publication of CN105636030B publication Critical patent/CN105636030B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method and device for sharing an access point, belongs to the network technical field. According to the method and the device of the invention, the password query request of a first terminal is received; second terminal information corresponding to a to-be-accessed access point identifier is obtained from a pre-stored corresponding relationship of the terminal information and the access point identifier according to the to-be-accessed access point identifier; the second terminal is the terminal owning the access point password corresponding to the to-be-accessed access point identifier; the second terminal information is sent to the first terminal; and therefore, the first terminal can request to the second terminal for the access point password according to the second terminal information. Through sharing the second terminal information owing the access password with the first terminal, the first terminal can request to the second terminal for the access point password according to the second terminal information; the access password corresponds to the access point identifier; the first terminal can obtain the access password only when the second terminal agrees; and the access point sharing security is improved.

Description

Share method and the device of access point
Technical field
It relates to networking technology area, particularly to a kind of method sharing access point and device.
Background technology
Along with the fast development of network technology, WLAN is increasingly becoming main flow, for instance, WiFi (WirelessFidelity, Wireless Fidelity) coverage rate of network is more and more higher, a lot of businessmans or individual can dispose access point per capita, thinks that terminal provides network service. But, it is generally the case that access point is all provided with password, and terminal needs to know this password, just can connect access point.
In the related, the user having password can install network sharing application in terminal, by this network sharing application, it is possible to being shared by access-in point information to high in the clouds, access-in point information includes the access pin of access point identity and access point. When other terminal wants to connect this access point, by the network sharing application installed in terminal, submitting to high in the clouds and obtain password request, thus getting the access pin of this access point, and being connected with access point according to this access pin.
Summary of the invention
Disclosure embodiment provides a kind of method sharing access point and device. Described technical scheme is as follows:
First aspect according to disclosure embodiment, it is provided that a kind of method sharing access point, including:
Receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Described second end message is sent to described first terminal so that described first terminal according to described second end message to access point password described in described second terminal request.
In the first possible implementation of the first aspect of disclosure embodiment, the contacts list of described first terminal is also carried in the request of described cipher inquiry, described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, after obtaining the second end message that described access point identity to be accessed is corresponding, described method also includes:
Judge whether described contacts list includes described second end message;
If it is determined that described contacts list comprises described second end message, then perform the described step that described second end message is sent to described first terminal.
In the implementation that the second of the first aspect of disclosure embodiment is possible, before the cipher inquiry request of described reception first terminal, described method also includes:
Receiving the access-in point information of described second terminal, described access-in point information carries described second end message and described access point identity to be accessed;
According to described access point identity to be accessed, it may be judged whether exist, with described access point identity to be accessed, there is the end message of corresponding relation;
If it is determined that existence and described access point identity to be accessed have the end message of corresponding relation, then described second end message is added in described corresponding relation.
In conjunction with in the implementation that the first aspect of disclosure embodiment and the second of first aspect are possible, in the implementation that the third is possible, if second end message corresponding with described access point identity to be accessed includes multiple, then described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, the second end message obtaining described access point identity to be accessed corresponding includes:
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described described second end message be sent to described first terminal include:
The plurality of second end message is sent to described first terminal.
In the 4th kind of possible implementation of the first aspect of disclosure embodiment, described second end message includes telephone number, IP address or the account information in the second terminal.
Second aspect according to disclosure embodiment, it is provided that a kind of device sharing access point, including:
Receiver module, for receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
Acquisition module, for the access point identity described to be accessed received by described receiver module, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Sending module, for being sent to described first terminal by described second end message accessed by described acquisition module so that described first terminal according to described second end message to access point password described in described second terminal request.
In the first possible implementation of the second aspect of disclosure embodiment, described acquisition module includes:
Judge submodule, for when described cipher inquiry asks the contacts list also carrying described first terminal, it is judged that whether described contacts list includes described second end message;
Triggers module, for when described judgement submodule determines that described contacts list comprises described second end message, triggering described sending module and described second end message be sent to described first terminal.
In the implementation that the second of the second aspect of disclosure embodiment is possible, described receiver module is additionally operable to receive the access-in point information of described second terminal, and described access-in point information carries described second end message and described access point identity to be accessed;
Described judgement submodule is additionally operable to according to described access point identity to be accessed, it may be judged whether exists and has the end message of corresponding relation with described access point identity to be accessed;
Described device also includes:
Add module, for when determining the end message that existence and described access point identity to be accessed have corresponding relation, being added in described corresponding relation by described second end message.
It is likely to implementation in conjunction with the second aspect of open embodiment and the second of second aspect, in the implementation that the third is possible, described acquisition module is additionally operable to when second end message corresponding with described access point identity to be accessed includes multiple, according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described sending module is additionally operable to the plurality of second end message is sent to described first terminal.
In the 4th kind of possible implementation of the second aspect of disclosure embodiment, described second end message includes telephone number, IP address or the account information in the second terminal.
The third aspect according to disclosure embodiment, it is provided that a kind of device sharing access point, including:
Processor;
For storing the memorizer of the executable instruction of described processor;
Wherein, described processor is used for:
Receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Described second end message is sent to described first terminal so that described first terminal according to described second end message to access point password described in described second terminal request.
The technical scheme that disclosure embodiment provides can include following beneficial effect:
By receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of this cipher inquiry, according to the access point identity that this is to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain the second end message that this access point identity to be accessed is corresponding, second terminal is the terminal having access point password corresponding to this access point identity to be accessed, second end message is sent to first terminal so that first terminal according to the second end message to the second terminal request access point password. By sharing the second end message having access pin corresponding to this access point identity to first terminal, make this first terminal can according to the second end message to the second terminal request access pin, thus ensureing only when agreeing to through the second terminal, first terminal just can ask access pin, improves the safety sharing access point.
It should be appreciated that it is only exemplary and explanatory that above general description and details hereinafter describe, the disclosure can not be limited.
Accompanying drawing explanation
Accompanying drawing herein is merged in description and constitutes the part of this specification, it is shown that meets and embodiment of the disclosure, and for explaining the principle of the disclosure together with description.
Fig. 1 is a kind of method flow diagram sharing access point according to an exemplary embodiment.
Fig. 2 is a kind of method flow diagram sharing access point according to another exemplary embodiment.
Fig. 3 is a kind of device block diagram sharing access point according to an exemplary embodiment.
Fig. 4 is a kind of device block diagram sharing access point according to another exemplary embodiment.
Fig. 5 is the block diagram of a kind of device 500 sharing access point according to an exemplary embodiment.
Detailed description of the invention
Here in detail exemplary embodiment being illustrated, its example representation is in the accompanying drawings. When as explained below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represents same or analogous key element. Embodiment described in following exemplary embodiment does not represent all embodiments consistent with the disclosure. On the contrary, they only with in appended claims describe in detail, the disclosure some in the example of consistent apparatus and method.
The sharing apparatus that the method sharing access point that disclosure embodiment provides can be provided by the disclosure performs. This sharing apparatus can be router, it is also possible to be the server etc. set up on the router.
Fig. 1 is a kind of method flow diagram sharing access point according to an exemplary embodiment. This method sharing access point can include following several step:
In a step 101, receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of this cipher inquiry.
In a step 102, according to access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that this access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to access point identity to be accessed.
In step 103, the second end message is sent to first terminal so that first terminal according to the second end message to the second terminal request access point password.
The method that disclosure embodiment provides, receive the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of this cipher inquiry, according to the access point identity that this is to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain the second end message that this access point identity to be accessed is corresponding, second terminal is the terminal having access point password corresponding to this access point identity to be accessed, second end message is sent to first terminal, make first terminal according to the second end message to the second terminal request access point password. by sharing the second end message having access pin corresponding to this access point identity to first terminal, make this first terminal can according to the second end message to the second terminal request access pin, thus ensureing only when agreeing to through the second terminal, first terminal just can ask access pin, improves the safety sharing access point.
Method based on above-mentioned offer, in a kind of possible implementation, the contacts list of described first terminal is also carried in the request of described cipher inquiry, described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, after obtaining the second end message that described access point identity to be accessed is corresponding, described method also includes:
Judge whether described contacts list includes described second end message;
If it is determined that described contacts list comprises described second end message, then perform the described step that described second end message is sent to described first terminal.
Above by judging whether contacts list includes the second end message, and when contacts list includes the second end message, the second end message is sent to first terminal, it is ensured that the reliability of access point, improves the safety of this access point.
In alternatively possible implementation, before the cipher inquiry request of described reception first terminal, described method also includes:
Receiving the access-in point information of described second terminal, described access-in point information carries described second end message and described access point identity to be accessed;
According to described access point identity to be accessed, it may be judged whether exist, with described access point identity to be accessed, there is the end message of corresponding relation;
If it is determined that existence and described access point identity to be accessed have the end message of corresponding relation, then described second end message is added in described corresponding relation.
Above by judging whether, with access point identity to be accessed, there is the end message of corresponding relation, and when determining that existence has the end message of corresponding relation with access point identity to be accessed, the second received end message is added in this corresponding relation, such that it is able to according to access point identity to be accessed, disposable get multiple second end message, improve acquisition efficiency.
In alternatively possible implementation, if second end message corresponding with described access point identity to be accessed includes multiple, then described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, the second end message obtaining described access point identity to be accessed corresponding includes:
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described described second end message be sent to described first terminal include:
The plurality of second end message is sent to described first terminal.
It is above-mentioned when second end message corresponding with access point identity to be accessed includes multiple, the plurality of second end message can be sent to first terminal, make first terminal by the plurality of end message to multiple second terminal request access pins, the first terminal approach to the second terminal request access pin can be added.
In alternatively possible implementation, described second end message includes telephone number, IP address or the account information in the second terminal.
Above-mentioned second end message can include telephone number, IP address or the account information in the second terminal, that is, first terminal can be multi-form to the second terminal request access pin by three kinds, adds the mode of request.
Above-mentioned all optional technical schemes, it is possible to adopting and arbitrarily combine the alternative embodiment forming the disclosure, this is no longer going to repeat them.
Fig. 2 is a kind of method flow diagram sharing access point according to another exemplary embodiment, and the present embodiment realizes being illustrated with form mutual between terminal and router. This method sharing access point can include following several step:
In step 200, the second terminal sends access-in point information to router, and this access-in point information carries the second end message and access point identity to be accessed, and this second terminal is the terminal having access point password corresponding to access point identity to be accessed.
The method that disclosure embodiment provides, shares to realize access point, and when the second terminal accesses access point, the second terminal sends access-in point information to router. Wherein, the second end message includes telephone number, IP address or the account information in the second terminal, for instance, the second end message can be Semen setariae account etc. Above-mentioned access point identity is for one access point of unique mark.
In step 201, router receives the access-in point information of the second terminal.
In step 202., router is according to access point identity to be accessed, it may be judged whether exists and has the end message of corresponding relation with access point identity to be accessed.
Router receives the access-in point information that the second terminal sends, the second end message carried by this access-in point information and access point identity to be accessed is needed to carry out corresponding storage, but, due in actual application, it is likely to more than one terminal and has the access pin that this access point identity to be accessed is corresponding, if there being other at least one terminal once also to access this access point, so, it is likely in the router to exist, with access point identity to be accessed, there is the end message of corresponding relation, therefore, in order to facilitate router according to access point identity to be accessed, disposable get all end messages that the access point identity to be accessed with this is corresponding, can this second end message be added in existing corresponding relation, specifically, router is according to the access point identity to be accessed carried in access-in point information, judge whether, with access point identity to be accessed, there is the end message of corresponding relation.
In step 203, however, it is determined that exist and have the end message of corresponding relation with access point identity to be accessed, then the second end message is added in corresponding relation by router.
When router is determined and be there is the end message with access point identity to be accessed with corresponding relation, illustrate that more than one terminal has the access pin that this access point identity to be accessed is corresponding, this second end message is added in this already present corresponding relation by router, correspondingly, in the router, form with one-to-many is stored by the corresponding relation between access point identity to be accessed and end message, and with access point identity for index.
Such as, for the corresponding relation between the above-mentioned access point identity to be accessed of visual representation and the second end message, it is possible to be expressed as form as shown in table 1.
Table 1
Certainly, above-mentioned is had the end message of corresponding relation with access point identity to be accessed illustrate to have existed in router, in a kind of possible implementation, it is also possible to do not have other terminal to access in this access point to be accessed, at this moment, router is absent from the access point identity to be accessed with this there is the end message of corresponding relation, in this case, if router is determined is absent from having the end message of corresponding relation with access point identity to be accessed, then after router receives the access-in point information of the second terminal, set up and preserve the corresponding relation between the access point identity to be accessed entrained by this access-in point information and the second end message, using this access point identity as index. now, between only one of which the second terminal and this access point identity to be accessed, there is corresponding relation.
Such as, in this case, the corresponding relation between access point identity to be accessed and the second end message can be expressed as form as shown in table 2.
Table 2
Access point identity to be accessed Second end message
Access point M 189xxxx0213
�� ��
Certainly, it is necessary to explanation, the corresponding relation between the access point identity to be accessed shown in above-mentioned table 1 and table 2 and the second end message is all only exemplary, in another embodiment, it is also possible to there is other representation, this is not construed as limiting by the disclosure.
As long as it addition, also, it should be noted above-mentioned steps 200 to step 203 performed before step 204 is inquired about, access-in point information will be sent to router before being not needs inquiry every time. Or, when the access point that the second terminal accesses changes, it is necessary to perform above-mentioned access-in point information and send process.
In step 204, first terminal sends cipher inquiry request to router, and access point identity to be accessed is at least carried in the request of this cipher inquiry.
First terminal wishes to integrate in access point, it is necessary to have which terminal to be once linked in this access point to query router, and namely first terminal sends cipher inquiry request to router. Further, in order to notify router self want access be which access point, cipher inquiry ask in also need to carry access point identity.
In step 205, router receives the cipher inquiry request of first terminal.
In step 206, router is according to this access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtains the second end message that access point identity to be accessed is corresponding.
According to mentioned above, router has stored corresponding relation between the second end message and this access point identity to be accessed, router receives the cipher inquiry request that first terminal sends, and extract access point identity to be accessed asking from this cipher inquiry, according to the access point identity that this is to be accessed, from the corresponding relation between the second end message and this access point identity to be accessed, this second end message can be got.
In a kind of possible implementation, if second end message corresponding with access point identity to be accessed includes multiple, then according to access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that access point identity to be accessed is corresponding.
In above-mentioned possible implementation, as described above, when second end message with access point identity to be accessed with corresponding relation includes multiple, illustrate that multiple second terminal has the access pin that this access point identity to be accessed is corresponding, by any one second terminal therein, first terminal all can obtain the access pin of this access point, therefore, in order to make first terminal can get, by a plurality of approach, the access pin that this access point identity is corresponding, second terminal obtains multiple second end messages corresponding to the access point identity that this is to be accessed.
In step 207, this second end message is sent to first terminal by router.
In a step 208, first terminal receives the second end message.
In step 209, first terminal is according to this second end message, to the second terminal request access point password.
Different according to the second end message, first terminal can include any one possible implementation following according to the second end message to the second terminal request access point password:
It is likely in implementation at the first, if this second end message is telephone number, then can pass through the form making a phone call or sending note to the second terminal request access pin.
In the implementation that the second is possible, if this second end message is IP address, then can according to this IP address, request message is sent to this first terminal, this request message can be carried this access point identity to be accessed and first terminal information, correspondingly, the display interface of first terminal can eject selection dialog box, this selection dialog box shows request message, such as, the display interface of first terminal showing, " user A wants to access access point M, whether access pin is shared in agreement? " additionally, this selection dialog box additionally provides the option whether sharing access pin, when detect user trigger determine the option shared time, second terminal obtains the access pin corresponding to the access point that this is to be accessed automatically, and this access pin is sent to first terminal. otherwise, do not carry out password and share.
In the implementation that the third is possible, if this second end message is the account information in the second terminal, then first terminal can send request message to this account, and its request process is likely to implementation in like manner with the second, repeats no more here.
The above-mentioned content difference included according to the second end message, it is possible to by mode three kinds different to the second terminal request access pin, add the mode of request.
In above-mentioned implementation three kinds possible, when first terminal is to the access pin of second this access point of terminal request, if the second terminal finds that this access point is problematic, then first terminal can be pointed out not access this access point. Such as, if the second terminal finds always can go offline in the process accessing this access point, then, when first terminal is to the access pin of second this access point of terminal request, the second terminal can point out first terminal not access this access point.
Additionally, as described above, if second terminal with access point identity to be accessed with corresponding relation includes multiple, then the plurality of second end message is sent to first terminal by router, namely first terminal can at least one the request access pin in the plurality of second terminal, when first terminal receives the access pin of any one the second terminal replies, can access in this access point according to access pin. Wherein, the second terminal to first terminal ask access point password mode with above-mentioned in like manner, repeat no more here.
Further, above-described embodiment refers to that access point identity to be accessed is only carried in cipher inquiry request, in a kind of possible implementation, cipher inquiry request can also carry the contacts list of first terminal, in this case, when router receives the cipher inquiry request that first terminal sends, judge whether contacts list includes the second end message, if it is determined that contacts list comprises the second end message, second end message is sent to first terminal so that first terminal according to the second end message to the second terminal request access point password.
Specifically, due in actual application, as long as if router gets second end message corresponding with this access point identity, just this second end message is sent to first terminal, it cannot be guaranteed that the reliability of this access point and safety, in order to improve reliability and safety, in above-mentioned possible implementation, the cipher inquiry request that first terminal sends can also be carried the contacts list of first terminal, when router gets the second end message, it is judged that whether contacts list includes the second end message. If it is determined that contacts list comprises the second end message, illustrate that this access point to be accessed is likely to have familiar user to access, normal conditions are it is believed that this access point is safe and reliable, this second end message is sent to first terminal by router, however, if it is determined that contacts list does not comprise the second end message, illustrate that the second terminal being linked into this access point to be accessed is strange user, for the purpose of safe and reliable, this second end message is not sent to first terminal by router.
Above by judging whether contacts list includes the second end message, and when contacts list includes the second end message, the second end message is sent to first terminal, it is ensured that the reliability of this access point, improves the safety of this access point.
The method that disclosure embodiment provides, receive the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of this cipher inquiry, according to the access point identity that this is to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain the second end message that this access point identity to be accessed is corresponding, second terminal is the terminal having access point password corresponding to this access point identity to be accessed, second end message is sent to first terminal, make first terminal according to the second end message to the second terminal request access point password. by sharing the second end message having access pin corresponding to this access point identity to first terminal, make this first terminal can according to the second end message to the second terminal request access pin, thus ensureing only when agreeing to through the second terminal, first terminal just can ask access pin, improves the safety sharing access point.
Following for disclosure device embodiment, it is possible to be used for performing method of disclosure embodiment. For the details not disclosed in disclosure device embodiment, refer to method of disclosure embodiment.
Fig. 3 is a kind of device block diagram sharing access point according to an exemplary embodiment, and this device sharing access point can pass through software, hardware or both be implemented in combination with. This device sharing access point may include that
Receiver module 310, for receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
Acquisition module 320, for the access point identity described to be accessed received by described receiver module 310, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Sending module 330, for being sent to described first terminal by described second end message accessed by described acquisition module 320 so that described first terminal according to described second end message to access point password described in described second terminal request.
The device that disclosure embodiment provides, receive the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of this cipher inquiry, according to the access point identity that this is to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain the second end message that this access point identity to be accessed is corresponding, second terminal is the terminal having access point password corresponding to this access point identity to be accessed, second end message is sent to first terminal, make first terminal according to the second end message to the second terminal request access point password. by sharing the second end message having access pin corresponding to this access point identity to first terminal, make this first terminal can according to the second end message to the second terminal request access pin, thus ensureing only when agreeing to through the second terminal, first terminal just can ask access pin, improves the safety sharing access point.
Based on the device of above-mentioned offer, refer to Fig. 4, in a kind of possible implementation, described acquisition module 320 includes:
Judge submodule 320a, for when described cipher inquiry asks the contacts list also carrying described first terminal, it is judged that whether described contacts list includes described second end message;
Triggers module 320b, for when described judgement submodule 320a determines that described contacts list comprises described second end message, triggering described sending module 330 and described second end message be sent to described first terminal.
In alternatively possible implementation, described receiver module 310 is additionally operable to receive the access-in point information of described second terminal, and described access-in point information carries described second end message and described access point identity to be accessed;
Described judgement submodule 320a is additionally operable to according to described access point identity to be accessed, it may be judged whether exists and has the end message of corresponding relation with described access point identity to be accessed;
Described device also includes:
Add module 340, for when described judgement submodule 320a determines and there is the end message with described access point identity to be accessed with corresponding relation, being added in described corresponding relation by described second end message.
In alternatively possible implementation, described acquisition module 320 is additionally operable to when second end message corresponding with described access point identity to be accessed includes multiple, according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described sending module 330 is additionally operable to the plurality of second end message is sent to described first terminal.
In alternatively possible implementation, described second end message includes telephone number, IP address or the account information in the second terminal.
It should be noted is that, the device sharing access point that above-described embodiment provides is when realizing the method sharing access point, only it is illustrated with the division of each functional module above-mentioned, in practical application, can be completed by different functional modules according to actual needs and by above-mentioned functions distribution, it is divided into different functional modules, to complete all or part of function described above by the content structure of equipment. It addition, about the device in above-described embodiment, the concrete mode that wherein modules performs to operate has been described in detail in about the embodiment of the method, and explanation will be not set forth in detail herein.
Fig. 5 is the block diagram of a kind of device 500 sharing access point according to an exemplary embodiment. Such as, device 500 may be provided in a server. With reference to Fig. 5, device 500 includes processing assembly 522, and it farther includes one or more processor and the memory resource representated by memorizer 532, for storing the instruction that can be performed by processing component 522, for instance application program. In memorizer 532 application program of storage can include one or more each corresponding to the module of one group of instruction. It is configured to perform instruction additionally, process assembly 522, to perform the method sharing access point that above-mentioned embodiment as shown in Figure 1 or 2 provides.
Device 500 can also include a power supply module 526 and be configured to perform the power management of device 500, and a wired or wireless network interface 550 is configured to be connected to device 500 network and input and output (I/O) interface 558. Device 500 can operate based on the operating system being stored in memorizer 532, for instance WindowsServerTM, MacOSXTM, UnixTM,LinuxTM, FreeBSDTMOr it is similar.
Those skilled in the art, after considering description and putting into practice invention disclosed herein, will readily occur to other embodiment of the disclosure. The application is intended to any modification of the disclosure, purposes or adaptations, and these modification, purposes or adaptations are followed the general principle of the disclosure and include the undocumented known general knowledge in the art of the disclosure or conventional techniques means. Description and embodiments is considered only as exemplary, and the true scope of the disclosure and spirit are pointed out by claim below.
It should be appreciated that the disclosure is not limited to precision architecture described above and illustrated in the accompanying drawings, and various amendment and change can carried out without departing from the scope. The scope of the present disclosure is only limited by appended claim.

Claims (11)

1. the method sharing access point, it is characterised in that described method includes:
Receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Described second end message is sent to described first terminal so that described first terminal according to described second end message to access point password described in described second terminal request.
2. method according to claim 1, it is characterized in that, the contacts list of described first terminal is also carried in the request of described cipher inquiry, described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, after obtaining the second end message that described access point identity to be accessed is corresponding, described method also includes:
Judge whether described contacts list includes described second end message;
If it is determined that described contacts list comprises described second end message, then perform the described step that described second end message is sent to described first terminal.
3. method according to claim 1, it is characterised in that before the cipher inquiry request of described reception first terminal, described method also includes:
Receiving the access-in point information of described second terminal, described access-in point information carries described second end message and described access point identity to be accessed;
According to described access point identity to be accessed, it may be judged whether exist, with described access point identity to be accessed, there is the end message of corresponding relation;
If it is determined that existence and described access point identity to be accessed have the end message of corresponding relation, then described second end message is added in described corresponding relation.
4. method according to claim 3, it is characterized in that, if second end message corresponding with described access point identity to be accessed includes multiple, then described according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, the second end message obtaining described access point identity to be accessed corresponding includes:
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described described second end message be sent to described first terminal include:
The plurality of second end message is sent to described first terminal.
5. method according to claim 1, it is characterised in that described second end message includes telephone number, IP address or the account information in the second terminal.
6. the device sharing access point, it is characterised in that described device includes:
Receiver module, for receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
Acquisition module, for the access point identity described to be accessed received by described receiver module, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Sending module, for being sent to described first terminal by described second end message accessed by described acquisition module so that described first terminal according to described second end message to access point password described in described second terminal request.
7. device according to claim 6, it is characterised in that described acquisition module includes:
Judge submodule, for when described cipher inquiry asks the contacts list also carrying described first terminal, it is judged that whether described contacts list includes described second end message;
Triggers module, for when described judgement submodule determines that described contacts list comprises described second end message, triggering described sending module and described second end message be sent to described first terminal.
8. device according to claim 6, it is characterised in that described receiver module is additionally operable to receive the access-in point information of described second terminal, and described access-in point information carries described second end message and described access point identity to be accessed;
Described judgement submodule is additionally operable to according to described access point identity to be accessed, it may be judged whether exists and has the end message of corresponding relation with described access point identity to be accessed;
Described device also includes:
Add module, for when determining the end message that existence and described access point identity to be accessed have corresponding relation, being added in described corresponding relation by described second end message.
9. device according to claim 8, it is characterized in that, described acquisition module is additionally operable to when second end message corresponding with described access point identity to be accessed includes multiple, according to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtain multiple second end messages that described access point identity to be accessed is corresponding;
Correspondingly, described sending module is additionally operable to the plurality of second end message is sent to described first terminal.
10. device according to claim 6, it is characterised in that described second end message includes telephone number, IP address or the account information in the second terminal.
11. the device sharing access point, it is characterised in that including:
Processor;
For storing the memorizer of the executable instruction of described processor;
Wherein, described processor is used for:
Receiving the cipher inquiry request of first terminal, access point identity to be accessed is at least carried in the request of described cipher inquiry;
According to described access point identity to be accessed, from the corresponding relation between the end message prestored and access point identity, obtaining the second end message that described access point identity to be accessed is corresponding, the second terminal is the terminal having access point password corresponding to described access point identity to be accessed;
Described second end message is sent to described first terminal so that described first terminal according to described second end message to access point password described in described second terminal request.
CN201610066671.7A 2016-01-29 2016-01-29 Share the method and device of access point Active CN105636030B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610066671.7A CN105636030B (en) 2016-01-29 2016-01-29 Share the method and device of access point

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610066671.7A CN105636030B (en) 2016-01-29 2016-01-29 Share the method and device of access point

Publications (2)

Publication Number Publication Date
CN105636030A true CN105636030A (en) 2016-06-01
CN105636030B CN105636030B (en) 2019-02-22

Family

ID=56050421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610066671.7A Active CN105636030B (en) 2016-01-29 2016-01-29 Share the method and device of access point

Country Status (1)

Country Link
CN (1) CN105636030B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108156647A (en) * 2017-12-19 2018-06-12 北京小米移动软件有限公司 Password acquisition methods and device
WO2018157782A1 (en) * 2017-03-01 2018-09-07 西安西电捷通无线网络通信股份有限公司 Credential information processing method and apparatus for network connection, and application (app)
CN112654019A (en) * 2019-10-12 2021-04-13 上海擎感智能科技有限公司 WIFI sharing method and system, computer readable storage medium and server
CN113316142A (en) * 2021-05-21 2021-08-27 中国联合网络通信集团有限公司 Wireless network access method and device
US11751052B2 (en) 2017-03-01 2023-09-05 China Iwncomm Co., Ltd. Credential information processing method and apparatus for network connection, and application (APP)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929796A (en) * 2013-12-31 2014-07-16 小米科技有限责任公司 Access point sharing method and device
CN104159255A (en) * 2014-08-11 2014-11-19 小米科技有限责任公司 Method of sharing network among terminals and device
CN104159226A (en) * 2014-07-24 2014-11-19 小米科技有限责任公司 Network connection method and device
CN104285458A (en) * 2014-06-24 2015-01-14 华为技术有限公司 Wireless network access method, system and terminal
CN104980927A (en) * 2015-06-30 2015-10-14 北京奇虎科技有限公司 Method and device for sharing WiFi passwords

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929796A (en) * 2013-12-31 2014-07-16 小米科技有限责任公司 Access point sharing method and device
CN104285458A (en) * 2014-06-24 2015-01-14 华为技术有限公司 Wireless network access method, system and terminal
WO2015196350A1 (en) * 2014-06-24 2015-12-30 华为技术有限公司 Wireless network access method, system and terminal
CN104159226A (en) * 2014-07-24 2014-11-19 小米科技有限责任公司 Network connection method and device
CN104159255A (en) * 2014-08-11 2014-11-19 小米科技有限责任公司 Method of sharing network among terminals and device
CN104980927A (en) * 2015-06-30 2015-10-14 北京奇虎科技有限公司 Method and device for sharing WiFi passwords

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018157782A1 (en) * 2017-03-01 2018-09-07 西安西电捷通无线网络通信股份有限公司 Credential information processing method and apparatus for network connection, and application (app)
US11751052B2 (en) 2017-03-01 2023-09-05 China Iwncomm Co., Ltd. Credential information processing method and apparatus for network connection, and application (APP)
CN108156647A (en) * 2017-12-19 2018-06-12 北京小米移动软件有限公司 Password acquisition methods and device
CN112654019A (en) * 2019-10-12 2021-04-13 上海擎感智能科技有限公司 WIFI sharing method and system, computer readable storage medium and server
CN113316142A (en) * 2021-05-21 2021-08-27 中国联合网络通信集团有限公司 Wireless network access method and device

Also Published As

Publication number Publication date
CN105636030B (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN105636030A (en) Method and device for sharing access point
US11096051B2 (en) Connection establishment method, device, and system
CN103532946B (en) Based on without password or the mthods, systems and devices of the arbitrarily network authorization of password
US20070238413A1 (en) System and method for establishing an 802.11 network connection
US9930632B2 (en) M2M application remote registration method, device, system and storage medium
TW201933848A (en) Device connection method, device and system
CN109417492B (en) Network function NF management method and NF management equipment
KR20110041995A (en) Apparatus and method of establishing personal network for providing cpns service
CN106658665A (en) Method and apparatus for establishing wireless connection
US9241232B2 (en) Method and apparatus for machine communication
CN112689316B (en) Binding method and device of intelligent equipment, storage medium and electronic device
US10966258B2 (en) Methods and systems for managing network hotspots
US20180115895A1 (en) Methods and apparatus for end device discovering another end device
CN106453370B (en) Method and device for registering IPC (inter-programmable logic controller) to NVR (network video recorder)
WO2017084456A1 (en) Wifi hotspot processing method, device and system
CN106453349A (en) An account number login method and apparatus
JP4801169B2 (en) Distributed service site registration method and registration system
CN112770370B (en) Method and device for intelligent equipment to access network and intelligent equipment
CN113259918A (en) Equipment binding method and system
US20180131750A1 (en) Information processing device, information processing method, and information processing system
CN116032691B (en) Shooting range interconnection method, electronic equipment and readable storage medium
CN114982203A (en) Information processing method and device, equipment and computer storage medium
CN111917810B (en) Cloud communication method and device, user equipment and network equipment
KR20180092800A (en) Method for wi-fi direct group formation with server support
CN105743922A (en) Method, device and system for inter-domain communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant