CN108282472B - WIFI authentication method, device, server and storage medium - Google Patents

WIFI authentication method, device, server and storage medium Download PDF

Info

Publication number
CN108282472B
CN108282472B CN201810039329.7A CN201810039329A CN108282472B CN 108282472 B CN108282472 B CN 108282472B CN 201810039329 A CN201810039329 A CN 201810039329A CN 108282472 B CN108282472 B CN 108282472B
Authority
CN
China
Prior art keywords
authentication
page
client
sending
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810039329.7A
Other languages
Chinese (zh)
Other versions
CN108282472A (en
Inventor
谈剑锋
王欣
杨德光
姜立稳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Peoplenet Security Technology Co Ltd
Original Assignee
Shanghai Peoplenet Security Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Peoplenet Security Technology Co Ltd filed Critical Shanghai Peoplenet Security Technology Co Ltd
Priority to CN201810039329.7A priority Critical patent/CN108282472B/en
Publication of CN108282472A publication Critical patent/CN108282472A/en
Application granted granted Critical
Publication of CN108282472B publication Critical patent/CN108282472B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a WIFI authentication method, a WIFI authentication device, a WIFI authentication server and a storage medium, wherein the method comprises the following steps: responding to an authentication request of a client, and requesting an authentication factor from an S-shield server; and sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client. The embodiment of the invention combines the S shield and the authentication mode, enhances the safety and convenience of WIFI authentication, and comprehensively provides a safe and easy-to-use identity authentication protection scheme for users.

Description

WIFI authentication method, device, server and storage medium
Technical Field
The embodiment of the invention relates to the technical field of internet, in particular to a WIFI authentication method, a WIFI authentication device, a WIFI authentication server and a storage medium.
Background
With the development of science and technology, people can not leave the network more and more, and in some public places, in order to avoid wasting traffic, WIFI in the place needs to be connected. Correspondingly, the authentication modes for connecting the corresponding WIFI include account number and password, short message authentication, WeChat authentication and the like, and the authentication modes are mainly suitable for public occasions such as markets, coffee shops, railway stations, airports and the like.
However, the above authentication method is no longer applicable to some places with high security.
Disclosure of Invention
The embodiment of the invention provides a WIFI identity authentication method, a WIFI identity authentication device, a WIFI identity authentication server and a storage medium, and aims to solve the problem that an authentication mode in the prior art is not suitable for places with high safety.
In a first aspect, an embodiment of the present invention provides a WIFI authentication method, where the method includes:
responding to an authentication request of a client, and requesting an authentication factor from an S-shield server;
and sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client.
In a second aspect, embodiments of the present invention further provide a WIFI authentication apparatus, which includes,
the authentication module is used for responding to an authentication request of the client and requesting authentication factors from the S shield module;
and the sending module is used for sending the acquired authentication page generated by the authentication factors to the client so that the user can authenticate through the authentication page displayed on the client.
In a third aspect, an embodiment of the present invention further provides an authentication server, including:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a WIFI identity authentication method as described in any embodiment of the present invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the WIFI identity authentication method according to any embodiment of the present invention.
The S shield is used as multi-factor identity authentication software, the S shield and the authentication mode are combined, the safety and the convenience of WIFI authentication are enhanced, the problem that the authentication mode in the prior art is only suitable for public places with low safety requirements is solved, and the technical effect that the safety authentication can be carried out on the Internet at places with high safety requirements is achieved.
Drawings
Fig. 1 is a flowchart of a WIFI identity authentication method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a WIFI identity authentication device according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an authentication server in the third embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a WIFI identity authentication method according to an embodiment of the present invention, where the present embodiment is applicable to a situation of performing identity authentication when WIFI is connected, and the method may be executed by a WIFI identity authentication device, and the device may be configured in a server, for example. The method specifically comprises the following steps:
step 110, responding to the authentication request of the client, and requesting the S-shield server for authentication factors.
It should be noted that, the client sends an internet access request to the gateway, and the gateway receives the internet access request and redirects the request to the authentication server. The authentication server responds to the authentication request of the client and sends a request authentication factor to the S-shield server. The authentication factor means that when the server generates the authentication page, corresponding authentication parameters are needed, and the authentication parameters are generated by the S shield server, so that the corresponding authentication page can be generated only after the S shield server requests the authentication parameters.
And step 120, sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client.
It should be noted that the authentication server sends the acquired authentication page generated by the authentication factor to the client, where the authentication page appears in two scenarios on the client interface, and corresponds to two implementation modes, which are two-dimensional code authentication and push page authentication respectively.
Wherein the authentication page comprises a two-dimensional code; correspondingly, the sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client includes: sending the obtained two-dimensional code to the client so that a user can scan the two-dimensional code on the client by using an S shield; and acquiring a scanning result of the two-dimension code scanned by the user through the S-shield server, and sending an authentication success page to the client according to the scanning result. Specifically, the embodiment is mainly directed to a PC user, after the authentication server responds to an authentication request of a client, the authentication server requests the S-shield server for an authentication factor which is a message for acquiring a two-dimensional code, and the authentication server obtains an authentication page corresponding to the information as the two-dimensional code. Specifically, in this embodiment, the obtained authentication page is obtained by the two-dimension code information authentication server sending the obtained authentication page containing the two-dimension code information to the client, the user scans the two-dimension code presented on the client by using an application program S shield downloaded by the mobile terminal, the S shield server obtains a two-dimension code scanning result and sends the result to the authentication server, if the scanning result is correct, the user clicks to log in according to an interface presented by the client, so that the identity authentication can be completed, and meanwhile, the authentication server sends the authentication success page to the client
Wherein the authentication page comprises a push page; correspondingly, the sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client includes: sending the obtained push page to the client, wherein the push page is used for filling in authentication information by a user; and acquiring a push result of the user filling the authentication information in the push page through the S-shield server, and sending the authentication success page to the client according to the push result. Specifically, the method is mainly for a mobile terminal user, after the authentication server responds to an authentication request of the client, a request authentication factor sent to the S-shield server is a push message, and returns the push message, the authentication server obtains an authentication page corresponding to the message as a push page, and the push page is used for the user to fill in authentication information, such as a mobile phone number. Firstly, the mobile terminal needs to download an S-shield application program, and after the authentication server calls a push page to the S-shield server, the S-shield server pushes a message to the S-shield. The authentication server receives a pushing result of the authentication information filled in the pushing page by the user, which is obtained through the S-shield server, and sends an authentication success page to the client according to the pushing result, and the user clicks to log in, so that identity authentication can be completed, and the Internet is successfully accessed. If the mobile terminal does not have the S shield, the corresponding page can also appear, but the push result is not available, the corresponding page which is successfully authenticated cannot be popped, and the Internet access cannot be realized.
It should be noted that the S shield is provided with safe and convenient multi-factor authentication software authentication, and meanwhile, the self-test function of the S shield can effectively protect the operating environment security of the application program, and in cooperation with the back-end wind control system, the user application management system and the authentication system can be widely applied to a plurality of scenes such as cloud application protection, local application protection, enterprise network protection, personal computer and server access authentication. The identity authentication protection scheme which is safe and easy to use is comprehensively provided for the user. Therefore, the S shield is combined with the authentication mode, the safety and convenience of WIFI authentication are enhanced, and the WIFI authentication method can be used for occasions with high requirements on WIFI safety, such as enterprises.
The S shield is used as multi-factor identity authentication software, the S shield and the authentication mode are combined, the safety and the convenience of WIFI authentication are enhanced, the problem that the authentication mode in the prior art is only suitable for public places with low safety requirements is solved, and the technical effect that the safety authentication can be carried out on the Internet at places with high safety requirements is achieved.
Further, after the authentication is successful, the method further comprises receiving verification information of the token from the gateway; and if the token in the verification information is consistent with the preset token, the verification is successful, and a verification result is returned to the gateway.
After the WIFI authentication is successful, in order to ensure the user internet access stability and avoid unnecessary network traffic, the user internet access condition needs to be verified within a certain time. The token (which is mainly meant by the token in computer identity authentication) includes identification such as time information, so that the internet access condition of the user is verified through the token in the implementation of the invention. Specifically, since the token is automatically generated by the server, the token can be sent to the gateway according to any rule defined by the server, and the token corresponding information is recorded as the preset token. At the same time, the gateway also sets in advance the interval between each time a token is sent to the authentication server, for example once every minute. Therefore, the gateway carries the corresponding token to verify according to the preset time interval, and sends the flow information used by the user to the authentication server.
The authentication server compares the token information sent to the gateway by the authentication server with the token information returned to the authentication server by the gateway according to the rule defined by the authentication server, if the information is the same, an authentication success page is returned, and if the information is different, the authentication fails, which indicates that the user is not in the network coverage area, thereby avoiding the network shunting situation.
The S shield is used as multi-factor identity authentication software in the embodiment of the invention, the S shield and the authentication mode are combined, the safety and the convenience of WIFI authentication are enhanced, the problem that the authentication mode in the prior art is only suitable for public places with low safety requirements is solved, the technical effect that the safety authentication can be carried out on the Internet at places with high safety requirements is realized, further, after the WIFI authentication is successful, the gateway can carry the token to verify the Internet information, and the mode can ensure the Internet access quality of a user and simultaneously avoid unnecessary network shunting.
Example two
Fig. 2 is a schematic structural diagram of a WIFI authentication device according to a second embodiment of the present invention, where the WIFI authentication device includes: an authentication module 210 and a sending module 220.
The authentication module 210 is configured to respond to an authentication request of a client and request an S shield module for an authentication factor; a sending module 220, configured to send the acquired authentication page generated by the authentication factor to the client, so that a user performs authentication through the authentication page displayed on the client.
Further, the authentication page comprises a two-dimensional code; accordingly, the sending module 220 includes:
the two-dimension code sending unit is used for sending the obtained two-dimension code to the client so that a user can scan the two-dimension code on the client by using an S shield; and the first authentication success page sending unit is used for acquiring a scanning result of the two-dimensional code scanned by the user through the S-shield module and sending the authentication success page to the client according to the scanning result.
Further, the authentication page comprises a push page; accordingly, the sending module 220 includes:
the push page sending unit is used for sending the obtained push page to the client, and the push page is used for filling in authentication information by a user; and the second successful authentication page sending unit is used for acquiring a pushing result of the user filling the authentication information in the pushing page through the S-shield module and sending the successful authentication page to the client according to the pushing result.
Further, the apparatus further comprises: the token verifying module 230 is configured to receive verification information of a token from the gateway, and if the token in the verification information is consistent with a preset token, the verification is successful, and a verification result is returned to the gateway.
The S shield is used as multi-factor identity authentication software in the embodiment of the invention, the S shield and the authentication mode are combined, the safety and the convenience of WIFI authentication are enhanced, the problem that the authentication mode in the prior art is only suitable for public places with low safety requirements is solved, the technical effect that the safety authentication can be carried out even if the gateway is on line in places with high safety requirements is realized, further, after the WIFI authentication is successful, the gateway can carry a token to verify the on-line information, and the mode can avoid unnecessary network shunting while ensuring the on-line quality of a user.
The device can execute the WIFI authentication method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of executing the WIFI authentication method.
It should be noted that, the units and modules included in the apparatus are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an authentication server according to a third embodiment of the present invention. Fig. 3 illustrates a block diagram of an exemplary authentication server 30 suitable for use in implementing embodiments of the present invention. The authentication server 30 shown in fig. 3 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 3, the authentication server 30 is in the form of a general purpose computing device. Components of authentication server 30 may include, but are not limited to: one or more processors or processing units 301, a system memory 302, and a bus 303 that couples various system components including the system memory 302 and the processing unit 301.
Bus 303 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Authentication server 30 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by authentication server 30 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 302 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)304 and/or cache memory 305. Authentication server 30 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 306 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 3, commonly referred to as a "hard drive"). Although not shown in FIG. 3, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 303 by one or more data media interfaces. Memory 302 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 308 having a set (at least one) of program modules 307 may be stored, for example, in memory 302, such program modules 307 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 307 generally perform the functions and/or methodologies of the described embodiments of the invention.
Authentication server 30 may also communicate with one or more external devices 309 (e.g., keyboard, pointing device, display 310, etc.), with one or more devices that enable a user to interact with authentication server 30, and/or with any devices (e.g., network card, modem, etc.) that enable authentication server 30 to communicate with one or more other computing devices. Such communication may be through input/output (I/O) interfaces 311. Also, the authentication server 30 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 312. As shown, network adapter 312 communicates with the other modules of authentication server 30 via bus 303. It should be appreciated that although not shown in fig. 3, other hardware and/or software modules may be used in conjunction with the authentication server 30, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processing unit 301 executes various functional applications and data processing by running a program stored in the system memory 302, for example, to implement a WIFI authentication method provided by an embodiment of the present invention.
Example four
The present embodiment provides a computer-readable storage medium on which a computer program is stored, which when executed by a processor implements a WIFI authentication method as described in any of the embodiments of the present invention.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (6)

1. A WIFI authentication method is applied to an authentication server and is characterized by comprising the following steps:
responding to an authentication request of a client, and requesting an authentication factor from an S-shield server;
sending the acquired authentication page generated by the authentication factor to the client so that a user can authenticate through the authentication page displayed on the client;
the authentication page comprises a two-dimensional code or a push page;
when the authentication page comprises the two-dimensional code, the step of sending the acquired authentication page generated by the authentication factor to the client so that the user can authenticate through the authentication page displayed on the client comprises the following steps:
sending the acquired two-dimensional code to the client so that a user can scan the two-dimensional code displayed on the client by using an S shield of the mobile terminal; the client is a PC (personal computer) end;
the S shield is multi-factor identity authentication software;
acquiring a scanning result of the two-dimension code scanned by the user through the S shield server, and sending an authentication success page to the client according to the scanning result;
when the authentication page comprises a push page, sending the acquired authentication page generated by the authentication factor to the client so that a user can authenticate through the authentication page displayed on the client, wherein the authentication process comprises the following steps:
sending the obtained push page to the client, wherein the push page is used for filling in authentication information by a user; the client is a mobile terminal;
and acquiring a push result of the user filling the authentication information in the push page through the S-shield server, and sending the authentication success page to the client according to the push result.
2. The method of claim 1, wherein after authentication is successful, the method further comprises:
receiving token authentication information from a gateway;
and if the token in the verification information is consistent with the preset token, the verification is successful, and a verification result is returned to the gateway.
3. A WIFI authentication device is applied to an authentication server and is characterized by comprising:
the authentication module is used for responding to an authentication request of the client and requesting authentication factors from the S shield module;
the sending module is used for sending the acquired authentication page generated by the authentication factors to the client so that a user can authenticate through the authentication page displayed on the client;
the authentication page comprises a two-dimensional code or a push page;
when the authentication page includes the two-dimensional code, correspondingly, the sending module includes:
the two-dimension code sending unit is used for sending the obtained two-dimension code to the client so that a user can scan the two-dimension code presented on the client by using an S shield of the mobile terminal; the client is a PC (personal computer) end;
the S shield is multi-factor identity authentication software;
the first authentication success page sending unit is used for acquiring a scanning result of the two-dimensional code scanned by the user through the S-shield module and sending an authentication success page to the client according to the scanning result;
when the authentication page comprises a push page, the sending module comprises:
the push page sending unit is used for sending the obtained push page to the client, and the push page is used for filling in authentication information by a user; the client is a mobile terminal;
and the second successful authentication page sending unit is used for acquiring a pushing result of the user filling the authentication information in the pushing page through the S shield module and sending the successful authentication page to the client according to the pushing result.
4. The apparatus of claim 3, further comprising:
and the token verification module is used for receiving verification information of the token from the gateway, if the token in the verification information is consistent with the preset token, the verification is successful, and a verification result is returned to the gateway.
5. An authentication server, characterized in that the authentication server comprises:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the WIFI authentication method of any of claims 1-2.
6. A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the WIFI authentication method of any of claims 1-2.
CN201810039329.7A 2018-01-16 2018-01-16 WIFI authentication method, device, server and storage medium Active CN108282472B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810039329.7A CN108282472B (en) 2018-01-16 2018-01-16 WIFI authentication method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810039329.7A CN108282472B (en) 2018-01-16 2018-01-16 WIFI authentication method, device, server and storage medium

Publications (2)

Publication Number Publication Date
CN108282472A CN108282472A (en) 2018-07-13
CN108282472B true CN108282472B (en) 2020-11-17

Family

ID=62803752

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810039329.7A Active CN108282472B (en) 2018-01-16 2018-01-16 WIFI authentication method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN108282472B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109428893A (en) * 2018-12-25 2019-03-05 武汉思普崚技术有限公司 A kind of identity identifying method, apparatus and system
CN111414604B (en) * 2019-01-08 2023-10-03 阿里巴巴集团控股有限公司 Authentication method, device, system and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
CN103945380A (en) * 2014-04-10 2014-07-23 深圳市信锐网科技术有限公司 Method and system for network login authentication based on graphic code
CN104168564A (en) * 2014-07-02 2014-11-26 北京交通大学 Authentication method and device based on GPRS network and integrated identification network
WO2014189262A1 (en) * 2013-05-24 2014-11-27 Strix Inc. User terminal authentication method of access point apparatus
CN104254073A (en) * 2014-09-03 2014-12-31 深信服网络科技(深圳)有限公司 Method and device for authentication of access terminal
CN107529164A (en) * 2017-09-07 2017-12-29 上海斐讯数据通信技术有限公司 A kind of portal certifications, wireless network access method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101437048B (en) * 2008-11-11 2013-04-17 ***通信集团北京有限公司 Method and system for pushing personalized page
CN102932793A (en) * 2012-11-15 2013-02-13 北京易和迅科技有限公司 Wireless network authentication method and system based on two-dimension code
CN103428203B (en) * 2013-07-24 2016-06-29 福建星网锐捷网络有限公司 Access control method and equipment
CN103747000B (en) * 2014-01-13 2017-08-25 深信服科技股份有限公司 Access the authentication method and device of wireless network
CN107277812A (en) * 2017-07-11 2017-10-20 上海斐讯数据通信技术有限公司 A kind of wireless network authentication method and system based on Quick Response Code

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014189262A1 (en) * 2013-05-24 2014-11-27 Strix Inc. User terminal authentication method of access point apparatus
CN103401884A (en) * 2013-08-16 2013-11-20 深信服网络科技(深圳)有限公司 Authentication method and system for public wireless environment Internet access based on micro message
CN103945380A (en) * 2014-04-10 2014-07-23 深圳市信锐网科技术有限公司 Method and system for network login authentication based on graphic code
CN104168564A (en) * 2014-07-02 2014-11-26 北京交通大学 Authentication method and device based on GPRS network and integrated identification network
CN104254073A (en) * 2014-09-03 2014-12-31 深信服网络科技(深圳)有限公司 Method and device for authentication of access terminal
CN107529164A (en) * 2017-09-07 2017-12-29 上海斐讯数据通信技术有限公司 A kind of portal certifications, wireless network access method and system

Also Published As

Publication number Publication date
CN108282472A (en) 2018-07-13

Similar Documents

Publication Publication Date Title
US20200304485A1 (en) Controlling Access to Resources on a Network
US10623954B2 (en) AP connection method, terminal, and server
US20210084018A1 (en) Application program as key for authorizing access to resources
US9769266B2 (en) Controlling access to resources on a network
US10666669B2 (en) Securing services in a networked computing environment
CN110083465B (en) Data transmission method between boarded applications
CN110995689A (en) Method and device for user identity authentication
CN113542201B (en) Access control method and equipment for Internet service
CN110719590B (en) One-key login method, device, equipment and storage medium based on mobile phone number
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
US20180337922A1 (en) Method and device for controlling smart device, server and storage medium
CN108833590B (en) Voice recognition service proxy server and proxy method
US10129074B2 (en) Techniques for accessing logical networks via a virtualized gateway
CN108282472B (en) WIFI authentication method, device, server and storage medium
CN107969003B (en) Wireless access authentication method
CN110896489B (en) Authentication method, device, equipment and storage medium
CN111901289B (en) Identity authentication method, device, equipment and storage medium
CN113343304A (en) Permission application method and device, electronic equipment and storage medium
CN111125656B (en) Service processing method and device and electronic equipment
CN108601064B (en) Method for providing and acquiring related information of wireless access point
CN114584324A (en) Identity authorization method and system based on block chain
CN103051607B (en) Access method, equipment and system
CA2850114C (en) Techniques for accessing logical networks via a programmatic service call
CN110769027A (en) Service request processing method and device, computer equipment and storage medium
CN116886432A (en) Intranet access method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant