CN107087291B - automatic reconnection method, router and terminal equipment - Google Patents

automatic reconnection method, router and terminal equipment Download PDF

Info

Publication number
CN107087291B
CN107087291B CN201611069395.6A CN201611069395A CN107087291B CN 107087291 B CN107087291 B CN 107087291B CN 201611069395 A CN201611069395 A CN 201611069395A CN 107087291 B CN107087291 B CN 107087291B
Authority
CN
China
Prior art keywords
router
connection
configuration information
access configuration
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611069395.6A
Other languages
Chinese (zh)
Other versions
CN107087291A (en
Inventor
贺忠海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haier Uplus Intelligent Technology Beijing Co Ltd
Original Assignee
Haier Uplus Intelligent Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haier Uplus Intelligent Technology Beijing Co Ltd filed Critical Haier Uplus Intelligent Technology Beijing Co Ltd
Priority to CN201611069395.6A priority Critical patent/CN107087291B/en
Publication of CN107087291A publication Critical patent/CN107087291A/en
Application granted granted Critical
Publication of CN107087291B publication Critical patent/CN107087291B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an automatic reconnection method, a router and terminal equipment, wherein the method comprises the following steps: the router records the identifier of the equipment which establishes connection with the router by using the first access configuration information; the router updates the first access configuration information to obtain second access configuration information; after receiving a detection request frame sent by the terminal equipment within the updated preset time, when judging that the identifier of the terminal equipment is the recorded identifier of the equipment which uses the first access configuration information to establish connection with the router and judging that the detection request frame carries the BSSID and the first password of the router, establishing TCP connection with the terminal equipment, and sending the updated second access configuration information to the terminal equipment through the TCP connection. And the router receives the connection request sent by the terminal equipment, judges the connection request carrying the second access configuration information in the connection request and establishes connection with the terminal equipment. The invention saves the time for configuring the terminal equipment one by the user and improves the convenience.

Description

automatic reconnection method, router and terminal equipment
Technical Field
the present invention relates to the field of mobile communication control technologies, and in particular, to an automatic reconnection method, a router, and a terminal device.
Background
With the development of Wireless Fidelity (Wifi for short) terminal devices and the increase of the number of users, the networking-capable intelligent terminal devices in the home are remarkably increased. In the using process, when a user modifies a Service Set Identifier (SSID) or a password of a home router, the user is required to modify the SSID or the password of each networking terminal device for connecting the router one by one,
the prior art includes the following configuration modes:
the configuration mode I is that the configuration mode is reconfigured through a smartlink mode: and the user operates the terminal equipment one by one to enter a smartlink configuration mode, and configures the terminal equipment one by one.
and a second configuration mode, namely reconfiguring through a softAP mode: and the user operates the terminal equipment one by one to enter a softAP configuration mode, and configures the terminal equipment one by one.
and in a third configuration mode, the router performs password synchronization on the terminal equipment in a smartlink mode: after the router password is changed, the terminal equipment detects the password change and automatically enters a smartlink configuration mode, and the router sends a smartlink configuration message to configure the terminal equipment.
In the configuration mode, a smartlink configuration mode or a softAP configuration mode is used, a user needs to operate the terminal equipment one by one to enter a configuration model, and the terminal equipment is configured one by using the mobile phone APP, so that the operation time is long, and the use is inconvenient. The router carries out password synchronization on the terminal equipment in a smartlink mode, after the router changes passwords, the networking terminal equipment detects that the original passwords are wrong and automatically enters a smartlink configuration mode, and the router configures the terminal equipment by broadcasting a smartlink configuration packet.
Disclosure of Invention
in order to solve the above disadvantages in the prior art, the present invention provides an automatic reconnection method, a router and a terminal device.
The invention provides a method for automatically reconnecting terminal equipment, which comprises the following steps:
the router records the identifier of a device which establishes connection with the router by using first access configuration information, wherein the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
The router updates the first access configuration information to obtain second access configuration information;
After the router receives a detection request frame sent by a terminal device within an updated preset time length, when the identifier of the terminal device is judged to be the recorded identifier of a device which uses first access configuration information to establish connection with the router and the detection request frame is judged to carry a basic service set identifier BSSID and a first password of the router, a Transmission Control Protocol (TCP) connection is established with the terminal device, and updated second access configuration information is sent to the terminal device through the TCP connection;
And the router receives the connection request sent by the terminal equipment, judges that the connection request is a connection request carrying the second access configuration information, and establishes connection with the terminal equipment.
the method also has the following characteristics:
The router sending the updated second access configuration information to the terminal device through the TCP connection includes:
and the router encrypts the second access configuration information in a symmetric encryption mode and then sends the second access configuration information through the TCP connection.
the method also has the following characteristics:
the method further comprises the following steps: after the router receives a detection request frame sent by the terminal equipment within the updated preset time, when the identifier of the terminal equipment is judged to be the recorded identifier of the equipment which uses the first access configuration information to establish connection with the router, the identifier is deleted from the recorded identifier; and/or the router records the identifier of the device which uses the second access configuration information and has established connection with the router after the terminal establishes connection through the second access configuration information.
the present invention also provides a router, comprising:
a recording module, configured to record an identifier of a device that has established a connection with the router using first access configuration information, where the first access configuration information includes a first service set identifier SSID and a first password;
The updating module is used for updating the first access configuration information to obtain second access configuration information;
The communication module is used for receiving a connection request sent by the terminal equipment;
the connection module is used for establishing TCP connection with the terminal equipment and sending updated second access configuration information to the terminal equipment through the TCP connection when the communication module receives a detection request frame sent by the terminal equipment within the preset time length after the updating module updates and judges that the identifier of the terminal equipment is the recorded identifier of the equipment which establishes connection with the router by using the first access configuration information and judges that the detection request frame carries a basic service set identifier BSSID and a first password of the router;
and the access module is further used for establishing connection with the terminal equipment after judging that the connection request received by the communication module is the connection request carrying the second access configuration information.
the router also has the following characteristics:
the connection module is further configured to encrypt the second access configuration information in a symmetric encryption manner and then send the second access configuration information through the TCP connection.
the router also has the following characteristics:
the connection module is further configured to delete the identifier from the recorded identifier when the identifier of the terminal device is determined to be the recorded identifier of the device that has established connection with the router using the first access configuration information after the communication module receives the probe request frame sent by the terminal device within the preset duration after the update module updates.
The invention also provides a method for automatically reconnecting the terminal equipment, which comprises the following steps:
The terminal equipment establishes connection with the router by using the first access configuration information, and acquires a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
when the terminal device detects that the connection with the router is disconnected and the reason of the disconnection is Service Set Identifier (SSID) and/or password error, sending a detection request frame to the router, wherein the detection request frame carries the BSSID and the first password of the router, establishing Transmission Control Protocol (TCP) connection with the router, acquiring second access configuration information after the router is updated according to the TCP connection, sending a connection request carrying the second access configuration information to the router, and accessing the router.
The present invention also provides a terminal device, including:
The first connection module is used for establishing connection with the router by using the first access configuration information and acquiring a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
the detection module is used for detecting the state of connection between the router and the detection module;
a probe request frame sending module, configured to send a probe request frame to the router when the detection module detects that the connection with the router is disconnected and the reason for the disconnection is a service set identifier SSID and/or a password error, where the probe request frame carries a BSSID of the router and the first password;
The second connection module is used for establishing a Transmission Control Protocol (TCP) connection with the router after the detection request frame is sent by the detection request frame sending module, and acquiring second access configuration information after the router is updated according to the TCP connection;
The first connection module is further configured to send a connection request carrying second access configuration information to the router, and access the router.
Compared with the prior art, the invention has the following beneficial effects:
The router only sends new passwords and SSID to the terminal equipment which uses the old passwords and is connected before, and the safety of password information synchronization is improved.
and a fixed time window is opened after the SSID or the password of the router is modified, the old password or the SSID terminal equipment can be allowed to be connected with the router and the password information is synchronized in the time window, and the situation that the terminal equipment uses the new password and the SSID to be connected with the router and works normally is not influenced.
The router and the terminal equipment synchronize the new password and the SSID in a TCP connection mode, the problem of smartlink broadcast misconfiguration is solved, and the security of password information transmission is improved.
In summary, after the user modifies the SSID or password of the home router, the networking terminal device under the router can automatically acquire the modified SSID and password from the router within the designated time and automatically reestablish the connection, and the user does not need to configure the network terminal device one by one, thereby solving the complexity that the user needs to configure the network terminal device one by one, saving the steps of manual operation, saving the time for configuring the network terminal device one by one, and improving the convenience. Meanwhile, the router and the terminal equipment perform new password synchronization by establishing TCP connection, so that the transmission safety can be improved.
Drawings
the accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate an embodiment of the invention and, together with the description, serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a flowchart illustrating a method for automatically reconnecting a terminal device according to an embodiment;
fig. 2 is a flowchart of a method for automatically reconnecting a terminal device according to the second embodiment.
Detailed Description
in order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be arbitrarily combined with each other without conflict.
Example one
FIG. 1 is a flowchart illustrating a method for automatically reconnecting a terminal device according to an embodiment; the execution subject of the method is a router, and the method comprises the following steps:
step 101, a router records an identifier of a device which establishes connection with the router by using first access configuration information, wherein the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
step 102, the router updates the first access configuration information to obtain second access configuration information;
Step 103, after receiving the probe request frame sent by the terminal device within the updated preset duration, the router establishes a Transmission Control Protocol (TCP) connection with the terminal device when judging that the identifier of the terminal device is the recorded identifier of the device which has established a connection with the router by using the first access configuration information and judging that the probe request frame carries the Basic Service Set Identifier (BSSID) and the first password of the router, and sends the updated second access configuration information to the terminal device through the TCP connection;
and step 104, the router receives the connection request sent by the terminal device, and establishes connection with the terminal device after judging that the connection request is a connection request carrying the second access configuration information.
wherein, the router sending the updated second access configuration information to the terminal device through the TCP connection includes: and the router encrypts the second access configuration information in a symmetric encryption mode and then sends the second access configuration information through the TCP connection. The method can improve the information security.
The method further comprises: the router receives a connection request detection request frame sent by the terminal equipment within the updated preset time length, deletes the identifier from the recorded identifier when judging that the identifier of the terminal equipment is the recorded identifier of the equipment which is connected with the router by using the first access configuration information, and/or records the identifier of the equipment which is connected with the router by using the second access configuration information after the terminal establishes the connection with the router by using the second access configuration information.
the router includes:
a recording module, configured to record an identifier of a device that has established a connection with the router using first access configuration information, where the first access configuration information includes a first service set identifier SSID and a first password;
the updating module is used for updating the first access configuration information to obtain second access configuration information;
the communication module is used for receiving a connection request sent by the terminal equipment;
the connection module is used for establishing TCP connection with the terminal equipment and sending updated second access configuration information to the terminal equipment through the TCP connection when the communication module receives a detection request frame sent by the terminal equipment within the preset time length after the updating module updates and judges that the identifier of the terminal equipment is the recorded identifier of the equipment which establishes connection with the router by using the first access configuration information and judges that the detection request frame carries a basic service set identifier BSSID and a first password of the router;
And the access module is further used for establishing connection with the terminal equipment after judging that the connection request received by the communication module is the connection request carrying the second access configuration information.
the device comprises a recording module, a receiving module and a sending module, wherein the recording module is used for recording an identifier of a device which uses first access configuration information to establish connection with the router, and the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
The updating module is used for updating the first access configuration information to obtain second access configuration information;
the communication module is used for receiving a connection request sent by the terminal equipment;
The connection module is used for establishing TCP connection with the terminal equipment and sending updated second access configuration information to the terminal equipment through the TCP connection when the communication module receives a detection request frame sent by the terminal equipment within the preset time length after the updating module updates and judges that the identifier of the terminal equipment is the recorded identifier of the equipment which establishes connection with the router by using the first access configuration information and judges that the detection request frame carries a basic service set identifier BSSID and a first password of the router;
And the access module is further used for establishing connection with the terminal equipment after judging that the connection request received by the communication module is the connection request carrying the second access configuration information.
The connection module is further configured to delete the identifier from the recorded identifier when the identifier of the terminal device is determined to be the recorded identifier of the device that has established connection with the router using the first access configuration information after the communication module receives the probe request frame sent by the terminal device within the preset duration after the update module updates.
Example two
FIG. 2 is a flowchart of a method for automatically reconnecting a terminal device according to the second embodiment; the execution subject of the method is terminal equipment, and the method comprises the following steps:
step 201, the terminal device establishes connection with the router by using the first access configuration information, and acquires a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
Step 202, when the terminal device detects that the connection with the router is disconnected and the reason of the disconnection is Service Set Identification (SSID) and/or password error, sending a probe request frame to the router, wherein the probe request frame carries the BSSID and the first password of the router;
Step 203, establishing a Transmission Control Protocol (TCP) connection with the router, and acquiring second updated access configuration information of the router according to the TCP connection;
step 204, sending a connection request carrying second access configuration information to the router;
Step 205, accessing the router.
This terminal device includes:
the first connection module is used for establishing connection with the router by using the first access configuration information and acquiring a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
the detection module is used for detecting the state of connection between the router and the detection module;
A probe request frame sending module, configured to send a probe request frame to the router when the detection module detects that the connection with the router is disconnected and the reason for the disconnection is a service set identifier SSID and/or a password error, where the probe request frame carries a BSSID of the router and the first password;
the second connection module is used for establishing a Transmission Control Protocol (TCP) connection with the router after the detection request frame is sent by the detection request frame sending module, and acquiring second access configuration information after the router is updated according to the TCP connection;
The first connection module is further configured to send a connection request carrying second access configuration information to the router, and access the router.
compared with the prior art, the invention has the following beneficial effects:
the router only sends new passwords and SSID to the terminal equipment which uses the old passwords and is connected before, and the safety of password information synchronization is improved.
and a fixed time window is opened after the SSID or the password of the router is modified, the old password or the SSID terminal equipment can be allowed to be connected with the router and the password information is synchronized in the time window, and the situation that the terminal equipment uses the new password and the SSID to be connected with the router and works normally is not influenced.
The router and the terminal equipment synchronize the new password and the SSID in a TCP connection mode, the problem of smartlink broadcast misconfiguration is solved, and the security of password information transmission is improved.
In summary, after the user modifies the SSID or password of the home router, the networking terminal device under the router can automatically acquire the modified SSID and password from the router within the designated time and automatically reestablish the connection, and the user does not need to configure the network terminal device one by one, thereby solving the complexity that the user needs to configure the network terminal device one by one, saving the steps of manual operation, saving the time for configuring the network terminal device one by one, and improving the convenience. Meanwhile, the router and the terminal equipment perform new password synchronization by establishing TCP connection, so that the transmission safety can be improved.
the above-described aspects may be implemented individually or in various combinations, and such variations are within the scope of the present invention.
It will be understood by those skilled in the art that all or part of the steps of the above methods may be implemented by instructing the relevant hardware through a program, and the program may be stored in a computer-readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like. Alternatively, all or part of the steps of the foregoing embodiments may also be implemented by using one or more integrated circuits, and accordingly, each module/unit in the foregoing embodiments may be implemented in the form of hardware, and may also be implemented in the form of a software functional module. The present invention is not limited to any specific form of combination of hardware and software.
It is noted that, in this document, the terms "comprises", "comprising" or any other variation thereof are intended to cover a non-exclusive inclusion, so that an article or a terminal device including a series of elements includes not only those elements but also other elements not explicitly listed or inherent to such article or terminal device. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of additional like elements in the article or terminal device that comprises the element.
the above embodiments are merely to illustrate the technical solutions of the present invention and not to limit the present invention, and the present invention has been described in detail with reference to the preferred embodiments. It will be understood by those skilled in the art that various modifications and equivalent arrangements may be made without departing from the spirit and scope of the present invention and it should be understood that the present invention is to be covered by the appended claims.

Claims (8)

1. A method for automatically reconnecting a terminal device, comprising:
the router records the identifier of a device which establishes connection with the router by using first access configuration information, wherein the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
the router updates the first access configuration information to obtain second access configuration information;
After the router receives a detection request frame sent by a terminal device within an updated preset time length, when the identifier of the terminal device is judged to be the recorded identifier of a device which uses first access configuration information to establish connection with the router and the detection request frame is judged to carry a basic service set identifier BSSID and a first password of the router, a Transmission Control Protocol (TCP) connection is established with the terminal device, and updated second access configuration information is sent to the terminal device through the TCP connection;
and the router receives the connection request sent by the terminal equipment, judges that the connection request is a connection request carrying the second access configuration information, and establishes connection with the terminal equipment.
2. the method for automatically reconnecting a terminal device according to claim 1,
the router sending the updated second access configuration information to the terminal device through the TCP connection includes:
and the router encrypts the second access configuration information in a symmetric encryption mode and then sends the second access configuration information through the TCP connection.
3. The method for automatically reconnecting a terminal device according to claim 1,
The method further comprises the following steps: after the router receives a detection request frame sent by the terminal equipment within the updated preset time, when the identifier of the terminal equipment is judged to be the recorded identifier of the equipment which uses the first access configuration information to establish connection with the router, the identifier is deleted from the recorded identifier; and/or the router records the identifier of the device which uses the second access configuration information and has established connection with the router after the terminal establishes connection through the second access configuration information.
4. a router, comprising:
A recording module, configured to record an identifier of a device that has established a connection with the router using first access configuration information, where the first access configuration information includes a first service set identifier SSID and a first password;
the updating module is used for updating the first access configuration information to obtain second access configuration information;
the communication module is used for receiving a connection request sent by the terminal equipment;
the connection module is used for establishing TCP connection with the terminal equipment and sending updated second access configuration information to the terminal equipment through the TCP connection when the communication module receives a detection request frame sent by the terminal equipment within the preset time length after the updating module updates and judges that the identifier of the terminal equipment is the recorded identifier of the equipment which establishes connection with the router by using the first access configuration information and judges that the detection request frame carries a basic service set identifier BSSID and a first password of the router;
And the access module is further used for establishing connection with the terminal equipment after judging that the connection request received by the communication module is the connection request carrying the second access configuration information.
5. the router of claim 4,
the connection module is further configured to encrypt the second access configuration information in a symmetric encryption manner and then send the second access configuration information through the TCP connection.
6. The router of claim 4,
the connection module is further configured to delete the identifier from the recorded identifier when the identifier of the terminal device is determined to be the recorded identifier of the device that has established connection with the router using the first access configuration information after the communication module receives the probe request frame sent by the terminal device within the preset duration after the update module updates.
7. a method for automatically reconnecting a terminal device, comprising:
the terminal equipment establishes connection with the router by using the first access configuration information, and acquires a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
When the terminal device detects that the connection with the router is disconnected and the reason of the disconnection is Service Set Identifier (SSID) and/or password error, sending a detection request frame to the router, wherein the detection request frame carries the BSSID and the first password of the router, establishing Transmission Control Protocol (TCP) connection with the router, acquiring second access configuration information after the router is updated according to the TCP connection, sending a connection request carrying the second access configuration information to the router, and accessing the router.
8. A terminal device, comprising:
the first connection module is used for establishing connection with the router by using the first access configuration information and acquiring a Basic Service Set Identifier (BSSID) of the router according to the connection; the first access configuration information comprises a first Service Set Identifier (SSID) and a first password;
the detection module is used for detecting the state of connection between the router and the detection module;
A probe request frame sending module, configured to send a probe request frame to the router when the detection module detects that the connection with the router is disconnected and the reason for the disconnection is a service set identifier SSID and/or a password error, where the probe request frame carries a BSSID of the router and the first password;
The second connection module is used for establishing a Transmission Control Protocol (TCP) connection with the router after the detection request frame is sent by the detection request frame sending module, and acquiring second access configuration information after the router is updated according to the TCP connection;
The first connection module is further configured to send a connection request carrying second access configuration information to the router, and access the router.
CN201611069395.6A 2016-11-29 2016-11-29 automatic reconnection method, router and terminal equipment Active CN107087291B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611069395.6A CN107087291B (en) 2016-11-29 2016-11-29 automatic reconnection method, router and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611069395.6A CN107087291B (en) 2016-11-29 2016-11-29 automatic reconnection method, router and terminal equipment

Publications (2)

Publication Number Publication Date
CN107087291A CN107087291A (en) 2017-08-22
CN107087291B true CN107087291B (en) 2019-12-06

Family

ID=59614846

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611069395.6A Active CN107087291B (en) 2016-11-29 2016-11-29 automatic reconnection method, router and terminal equipment

Country Status (1)

Country Link
CN (1) CN107087291B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109936845B (en) * 2017-12-19 2022-09-06 九阳股份有限公司 Intelligent equipment network distribution method and device
CN109151010A (en) * 2018-08-09 2019-01-04 北京小米移动软件有限公司 Method for connecting network, device and storage medium
CN109495980A (en) * 2018-11-21 2019-03-19 深圳市凌盛电子有限公司 A kind of intelligent router with remote control function
CN111132373B (en) * 2019-12-05 2023-08-04 北京小米移动软件有限公司 Network connection method, device and equipment
CN111132374A (en) * 2019-12-12 2020-05-08 北京小米移动软件有限公司 Method and device for establishing wireless network connection
WO2021138896A1 (en) * 2020-01-10 2021-07-15 Arris Enterprises Llc System, method, and computer-readable recording medium of a mechanism for updating client device communication with electronic device within a network
CN111741510A (en) * 2020-05-25 2020-10-02 杭州涂鸦信息技术有限公司 Method for automatically updating networking information, intelligent equipment and router
CN111510991B (en) * 2020-06-11 2020-10-09 深圳市南方硅谷半导体有限公司 Method and device for updating new password, computer equipment and storage medium
CN112332998B (en) * 2020-08-06 2024-02-13 深圳Tcl新技术有限公司 Network allocation method and system for equipment and computer readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013074579A (en) * 2011-09-29 2013-04-22 Brother Ind Ltd Wireless communication apparatus
CN103781074A (en) * 2014-02-08 2014-05-07 北京极科极客科技有限公司 Security access method and equipment of wireless local area network
CN104254070A (en) * 2013-06-25 2014-12-31 中兴通讯股份有限公司 WiFi access method, intelligent terminal and router equipment
CN104683994A (en) * 2015-03-18 2015-06-03 北京联盛德微电子有限责任公司 Wireless network configuration method and wireless network devices
CN104853406A (en) * 2015-04-27 2015-08-19 小米科技有限责任公司 Service set identifier SSID providing method, acquiring method and device
CN105228141A (en) * 2015-09-28 2016-01-06 小米科技有限责任公司 A kind of methods, devices and systems set up network and connect
CN105430714A (en) * 2015-10-29 2016-03-23 中铁工程装备集团有限公司 Terminal and router password modification synchronizing method
CN105813115A (en) * 2016-03-10 2016-07-27 腾讯科技(深圳)有限公司 WIFI network configuration method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070174901A1 (en) * 2006-01-20 2007-07-26 Chang David Y System and method for automatic wireless network password update

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013074579A (en) * 2011-09-29 2013-04-22 Brother Ind Ltd Wireless communication apparatus
CN104254070A (en) * 2013-06-25 2014-12-31 中兴通讯股份有限公司 WiFi access method, intelligent terminal and router equipment
CN103781074A (en) * 2014-02-08 2014-05-07 北京极科极客科技有限公司 Security access method and equipment of wireless local area network
CN104683994A (en) * 2015-03-18 2015-06-03 北京联盛德微电子有限责任公司 Wireless network configuration method and wireless network devices
CN104853406A (en) * 2015-04-27 2015-08-19 小米科技有限责任公司 Service set identifier SSID providing method, acquiring method and device
CN105228141A (en) * 2015-09-28 2016-01-06 小米科技有限责任公司 A kind of methods, devices and systems set up network and connect
CN105430714A (en) * 2015-10-29 2016-03-23 中铁工程装备集团有限公司 Terminal and router password modification synchronizing method
CN105813115A (en) * 2016-03-10 2016-07-27 腾讯科技(深圳)有限公司 WIFI network configuration method and device

Also Published As

Publication number Publication date
CN107087291A (en) 2017-08-22

Similar Documents

Publication Publication Date Title
CN107087291B (en) automatic reconnection method, router and terminal equipment
US11133985B2 (en) Systems and methods for intuitive home networking
CN109417701B (en) Method and apparatus for accessing a cellular network to obtain a SIM profile
EP2406975B1 (en) Setup and configuration of relay nodes
CN104144463B (en) Wi Fi method for network access and system
US8261341B2 (en) UPnP VPN gateway configuration service
CN104717225B (en) A kind of things-internet gateway access authentication method and system
CN103826323A (en) Wireless network connection method, terminal and mobile terminal
CN102209324A (en) Mobile terminal and method for accessing mobile terminal into wireless local area network (WLAN) hotspot
US8312151B2 (en) Communication systems and methods for dynamic and secure simplification of equipment networking
KR20160078971A (en) Methods for a link recovery of a wireless network and respective devices
WO2015100975A1 (en) Method, apparatus and system for selecting authentication algorithm
US20230083018A1 (en) DELETED eSIM RECOVERY
US20240008117A1 (en) Dual-connection device enabling service advertisement and discovery of services between networks, user device and system
KR101729661B1 (en) Network access system and network access method
CN111147269B (en) Access point configuration method, networking system, access point and storage medium
KR20210138322A (en) Authentication server for 5g non public network connection control, method of the network connection control and connection method of terminal
CN107566190B (en) Wireless access point management method and system
CN114667720A (en) Method, device and equipment for replacing configuration equipment and storage medium
CN106255173B (en) Wireless access method and routing device
CN108834141A (en) A kind of novel things-internet gateway access authentication method and system
WO2022160183A1 (en) Method and apparatus for accessing network
JP2021514566A (en) Service transmission methods and equipment, computer storage media
CN107872795B (en) Authentication method and system for accessing terminal to WiFi and related equipment
CN117998357A (en) Configuration method, device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant