CN114928841B - Wireless network access method and device and electronic equipment - Google Patents

Wireless network access method and device and electronic equipment Download PDF

Info

Publication number
CN114928841B
CN114928841B CN202210618364.0A CN202210618364A CN114928841B CN 114928841 B CN114928841 B CN 114928841B CN 202210618364 A CN202210618364 A CN 202210618364A CN 114928841 B CN114928841 B CN 114928841B
Authority
CN
China
Prior art keywords
access point
type
information
current
connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210618364.0A
Other languages
Chinese (zh)
Other versions
CN114928841A (en
Inventor
田永胜
邹宏伟
刘平
赵晓春
朱广胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Ziguang Zhanrui Technology Co ltd
Original Assignee
Xi'an Ziguang Zhanrui Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Ziguang Zhanrui Technology Co ltd filed Critical Xi'an Ziguang Zhanrui Technology Co ltd
Priority to CN202210618364.0A priority Critical patent/CN114928841B/en
Publication of CN114928841A publication Critical patent/CN114928841A/en
Application granted granted Critical
Publication of CN114928841B publication Critical patent/CN114928841B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a wireless network access method, a wireless network access device and electronic equipment. The method comprises the following steps: determining an access point to be connected; if the electronic equipment is not accessed to the access point in the history period, establishing connection with the access point, and determining the type of the access point and the position of a first access point, wherein the type of the access point is a security type or a mark type; if the electronic equipment accesses the access point in the history period, acquiring the access point type, the first access point position and the current access point position of the access point, and establishing connection with the access point according to the access point type, the first access point position and the current access point position. The security of accessing the wireless network is improved.

Description

Wireless network access method and device and electronic equipment
Technical Field
The embodiment of the application relates to the technical field of communication, in particular to a wireless network access method, a wireless network access device and electronic equipment.
Background
In an actual communication process, a user may connect an electronic device (e.g., a mobile phone, a tablet computer, etc.) to an access point, and access a wireless network through the access point. For example, the wireless network may be a wireless communication (wireless fidelity, wiFi) network.
In the related art, a wireless network may be accessed by: when the electronic equipment accesses the wireless network through a certain access point and approaches the access point again, the electronic equipment automatically accesses the wireless network through the access point. If someone sets the same access point with the monitoring function, the electronic device will automatically connect to the access point. Thus, personal information of the user is revealed, resulting in lower security of accessing the wireless network.
Disclosure of Invention
The embodiment of the application provides a wireless network access method, a wireless network access device and electronic equipment, which are used for solving the problem of low security of accessing a wireless network.
In a first aspect, an embodiment of the present application provides a wireless network access method, including:
determining an access point to be connected;
if the electronic equipment is not accessed to the access point in the history period, establishing connection with the access point, and determining the type of the access point and the position of a first access point, wherein the type of the access point is a security type or a mark type;
if the electronic equipment accesses the access point in the history period, acquiring the access point type, the first access point position and the current access point position of the access point, and establishing connection with the access point according to the access point type, the first access point position and the current access point position.
In one possible implementation, determining the access point type and the access point location of the access point includes:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In one possible implementation, determining the access point type according to the access point information includes:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the access point type is a mark type;
and if the access point information indicates that the access point information is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In one possible implementation, establishing a connection with the access point according to the access point type, the first access point location and the current access point location includes:
if the access point type is a security type, establishing connection with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In one possible implementation, establishing a connection with the access point according to the first access point location and the current access point location includes:
if the first access point position is the same as the current access point position, establishing connection with the access point;
and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
In one possible implementation manner, performing security verification to obtain a security verification result includes:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the security verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity WiFi access point.
In a second aspect, an embodiment of the present application provides a wireless network access device, including:
a first determining module, configured to determine an access point to be connected;
a first connection module, configured to establish a connection with an access point when an electronic device establishes a connection with the access point for the first time, and a second determination module, configured to determine an access point type of the access point and a first access point location, where the access point type is a security type or a tag type;
the device comprises an acquisition module, a second connection module and a control module, wherein the acquisition module is used for acquiring the access point type, the first access point position and the current access point position of the access point when the electronic device is not connected with the access point for the first time, and the second connection module is used for establishing connection with the access point according to the access point type, the first access point position and the current access point position.
In one possible implementation manner, the second determining module is specifically configured to:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In one possible implementation manner, the second determining module is specifically configured to:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the access point type is a mark type;
and if the access point information indicates that the access point information is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In one possible embodiment, the second connection module is specifically configured to:
if the access point type is a security type, establishing connection with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In one possible embodiment, the second connection module is specifically configured to:
if the first access point position is the same as the current access point position, establishing connection with the access point;
and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
In one possible embodiment, the second connection module is specifically configured to:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the security verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity WiFi access point.
In a third aspect, an embodiment of the present application provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of the first aspects.
In a fourth aspect, embodiments of the present application provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the method according to any one of the first aspects.
In a fifth aspect, embodiments of the present application provide a computer program product comprising a computer program which, when executed by a processor, implements a method according to any of the first aspects.
According to the wireless network access method, the wireless network access device and the electronic equipment, when the electronic equipment establishes connection with the access point for the first time, relevant information of the access point is recorded. When the electronic equipment establishes connection with the access point again, the electronic equipment can verify whether the access point is safe according to the recorded related information of the access point, and when the access point is determined to be safe, the electronic equipment establishes connection with the access point, so that the electronic equipment is prevented from automatically accessing the access point with malicious functions, and the safety of accessing a wireless network is improved.
Drawings
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application;
fig. 2 is a flow chart of a wireless network access method according to an embodiment of the present application;
fig. 3 is a flow chart of another wireless network access method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a wireless network access device according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present application. Referring to fig. 1, an electronic device 101 and an access point 102 are included. The electronic device 101 may be a computer, a mobile phone, a tablet computer, etc. The access point may be a WiFi access point. The electronic device 101 may access a wireless network through an access point 102. When the electronic device 101 is first connected to the access point 102, the electronic device 102 may obtain the type and location of the access point 102. The access points 102 are marked and stored in the electronic device 101, depending on the type and location of the access points 102. When the electronic device 101 is again connected to the access point 102, the electronic device 101 may verify with the current location of the access point 102 based on the stored information to determine whether to establish a connection with the access point 102.
In the related art, a wireless network may be accessed by: when the electronic equipment accesses the wireless network through the access point and approaches the access point again, the electronic equipment automatically accesses the wireless network through the access point. If someone sets the same access point with malicious functions such as monitoring, the electronic device can automatically connect to the access point. Thus, personal information of the user is revealed, resulting in lower security of accessing the wireless network.
When the electronic equipment establishes connection with the access point for the first time, the related information of the access point is recorded. When the electronic equipment establishes connection with the access point again, the electronic equipment can verify whether the access point is safe according to the recorded related information of the access point, and when the access point is determined to be safe, the electronic equipment establishes connection with the access point, so that the electronic equipment is prevented from automatically accessing the access point with malicious functions, and the safety of accessing a wireless network is improved.
The method shown in the present application will be described below by way of specific examples. It should be noted that the following embodiments may exist alone or in combination with each other, and for the same or similar content, the description will not be repeated in different embodiments.
Fig. 2 is a flow chart of a wireless network access method according to an embodiment of the present application. Referring to fig. 2, the method may include:
s201, determining an access point to be connected.
The execution body of the embodiment of the application may be an electronic device, or may be a wireless network access device disposed in the electronic device. The wireless network access device may be implemented by software, or may be implemented by a combination of software and hardware.
The access point to be connected may be a WiFi access point.
The electronic device may periodically perform access point detection, and after detecting an access point, determine the detected access point as an access point to be connected.
S202, judging whether the electronic equipment is accessed to the access point in the history period.
If yes, S204 is executed.
If not, S203 is executed.
The history period may be any period of time prior to the moment of accessing the current connection point. For example, a cell phone on day 14:00 access point 1, on day 14: any period before 00 may be a history period.
S203, connection is established with the access point, and the access point type and the first access point position of the access point are determined.
The access point type is a security type or a token type. The access point type may be determined from the access point information.
The access point type may be determined by: if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the type of the access point is a mark type; if the access point information indicates that the access point information is not any one of a roaming access point, a mobile access point and a non-default fixed access point, the access point type is determined to be a security type.
The roaming access point is an access point corresponding to the roaming wireless network. For example, when an electronic device accesses a wireless network of a mall, an access point cannot cover the wireless network of all areas of the mall. A plurality of identical access points may be provided which may access the same wireless network of the mall. The access point accessing the same wireless network in the mall is a roaming access point.
The mobile access point is an access point corresponding to a mobile wireless network. For example, the mobile access point may be a wireless network access point of a WiFi with.
The non-default fixed access point is an access point corresponding to a non-user default fixed wireless network. For example, the non-default fixed access point may be the access point of WiFi for a restaurant.
For example, if a mobile phone accesses a home wireless network, and the access point information of the home wireless network indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, the access point type may be determined to be a tag type. If the access point information of the home wireless network indicates that the access point is not any one of a roaming access point, a mobile access point and a non-default fixed access point, the access point type of the home wireless network can be determined to be a security type.
A period from when the electronic device first connects the access point to when the electronic device disconnects is determined as a first access period. The position of the first access point is the position of the access point in the first access period. The first access point location may be one location or may be an area formed by a plurality of locations.
The access point location may be determined by: if the current access point is a fixed access point, determining the position of the current access point as the position of the access point; if the access point is a roaming access point, periodically recording the position information of the access point according to a fixed period until the connection is disconnected, and determining the area formed by all the position information in the access period as the position of the access point.
The duration of the fixed period may be 5 minutes, i.e. the location information of the access point is recorded every 5 minutes.
The fixed access point fixes the access point corresponding to the wireless network.
For example, a mobile phone first accesses a home wireless network, and an access point accessing the home wireless network is a fixed access point. And when the mobile phone accesses to the access point of the home wireless network, determining the home position A as the position of the first access point. If the mobile phone is firstly accessed to the wireless network of the mall, the access point accessed to the wireless network of the mall is a roaming access point, and the access time is 2h. And when the mobile phone is accessed to a wireless network access point of a mall, recording the position every 5 minutes. The area B composed of all the location information of the access points within 2h is the location of the first access point.
The electronic device may store the access point type and the first access point location for establishing the connection in a memory of the electronic device.
S204, the access point type, the first access point position and the current access point position of the access point are obtained.
The access point type, the first access point location may be obtained by: the access point type and the first access point position of the same access point as the current access point in the history period are obtained from a memory of the electronic device.
When the current access point location is the location where the electronic device is ready to establish a connection with the access point.
The current access point location may be obtained by: when the electronic equipment prepares to establish connection with the access point, the position of the access point can be detected in real time.
For example, when a mobile phone accesses to a wireless network of a mall a in the morning, it may be determined that an access point type of a wireless network access point of the mall a is a tag type, and a first access point position is B. And when the mobile phone is accessed to the wireless network of the market A again in the afternoon, detecting that the wireless network access point position of the market A is C. And acquiring the type of the access point as a mark type according to the related information of the wireless network access point of the market A in the historical period and the current period, wherein the position of the first access point is B, and the position of the current access point is C.
S205, establishing connection with the access point according to the type of the access point, the first access point position and the current access point position.
The connection with the access point may be established by: if the access point type is a security type, establishing connection with the access point; if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
If the access point type is a tag type, a connection may be established with the access point by: if the first access point position is the same as the current access point position, establishing connection with the access point; and if the position of the first access point is different from the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates the access point.
For example, a handset is ready to establish a connection with access point 1. The mobile phone obtains that the access point type of the access point 1 is a security type, and the position of the first access point is A. Since the access point type of the access point 1 is a security type, a connection can be established directly with the access point 1.
For example, a handset is ready to connect with access point 2. The mobile phone obtains that the access point type of the access point 2 is a mark type, and the position of the first access point is B. Since the access point type of the access point 2 is the tag type, it is necessary to determine whether the first access point position of the access point 2 and the current access point position are the same. If the current access point position of the access point 2 is B, which is the same as the first access point position of the access point 2, the mobile phone can establish a connection with the access point 2. If the current access point position of the access point 2 is C and is different from the first access point position of the access point 2, security verification is performed to obtain a security verification result, and when the security verification result indicates that the access point 2 is accessed, the mobile phone is connected with the access point 2.
The wireless network access method provided by the embodiment of the application determines the access point to be connected; judging whether the electronic equipment is accessed to the access point in a history period; if the electronic equipment is not accessed to the access point in the history period, establishing connection with the access point, and determining the type of the access point and the position of the first access point; if the electronic equipment accesses the access point in the history period, the access point type, the first access point position and the current access point position of the access point are obtained, and connection is established with the access point according to the access point type, the first access point position and the current access point position. In the process, whether to establish connection with the current access point can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious function, and the safety of accessing the wireless network is improved.
Next, a detailed procedure of the wireless network access method will be described with reference to fig. 3. Fig. 3 is a flowchart of another wireless network access method according to an embodiment of the present application. Referring to fig. 3, the method may include:
s301, determining an access point to be connected.
The access point to be connected may be a WiFi access point.
For example, a handset is ready to access a wireless network through access point 1, and access point 1 is the access point to be connected.
S302, judging whether the electronic equipment is accessed to the access point in the history period.
If yes, S308 is performed.
If not, S303 is performed.
S303, establishing connection with the access point.
S304, judging whether the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point.
If yes, S305 is executed.
If not, S306 is performed.
S305, determining the type of the access point as a mark type.
After S305, S307 is performed.
S306, determining the type of the access point as a security type.
S307, determining the position of the first access point.
The first access point location may be determined by: if the current access point is a fixed access point, determining the position of the current access point as the position of the access point; if the access point is a roaming access point, the position information of the access point is recorded once in a fixed period until the connection is disconnected, and the position of the access point is determined according to the area formed by all the position information in the access period.
The duration of the fixed period may be 5 minutes.
For example, a mobile phone establishes a connection with the access point 1, and the access period is 2h. If the access point 1 is a fixed access point, the location a where the access point 1 is located is determined as the first access point location. If the access point 1 is a roaming access point, the access point position information is recorded every 5min until the connection is disconnected. And determining the position of the first access point according to the region B formed by all the position information in 2h.
S308, judging whether the access point type is a mark type.
If yes, execution proceeds to S309.
If not, S310 is performed.
S309, judging whether the current access point positions of the first access point positions are the same.
If yes, execution proceeds to S310.
If not, S311 is performed.
Depending on the access point type, it may be classified as 2 cases to determine whether the first access point location and the current access point location are the same.
Case 1, the first access point location and the current access point location are all one location.
And judging whether the location corresponding to the first access point location is the same as the location corresponding to the current access point location. If the location corresponding to the first access point is the same as the location corresponding to the current access point, connection is established with the access point. If the location corresponding to the first access point is different from the location corresponding to the current access point, confirming the security and establishing connection with the access point after the security verification is carried out.
For example, a mobile phone accesses to the access point 1, and if the location corresponding to the first access point of the access point 1 is a, the location corresponding to the current access point of the access point 1 is a. And if the location corresponding to the first access point is the same as the location corresponding to the current access point, the mobile phone establishes connection with the access point 1. If the location corresponding to the first access point position of the access point 1 is a, the location corresponding to the current access point position of the access point 1 is B. And if the location corresponding to the first access point is different from the location corresponding to the current access point, confirming the security and establishing connection with the access point 1 after the security verification is carried out.
In case 2, the first access point location is an area, and the current access point location is a location.
And judging whether the place corresponding to the current access point position is in the area corresponding to the first access point position. If the place corresponding to the current access point is in the area corresponding to the first access point position, connection is established with the access point. If the place corresponding to the current access point is not in the area corresponding to the first access point position, after security verification is carried out, the security is confirmed, and then connection is established with the access point.
For example, a mobile phone accesses to the access point 2, the area corresponding to the first access point position of the access point 2 is C, and the location corresponding to the current access point position of the access point 2 is a. If the location a corresponding to the current access point location of the access point 2 is within the area C corresponding to the first access point location of the access point 2, a connection is established with the access point 2. If the location a corresponding to the current access point of the access point 2 is not in the area C corresponding to the first access point of the access point 2, after performing security verification, confirming that security is established again with the access point 2.
S310, establishing connection with the access point.
S311, performing security verification.
The security verification may be performed by: outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal; generating verification information and displaying the verification information; response information corresponding to the verification information input by the user is obtained, and a security verification result is generated according to the response information.
The prompt information is information for indicating that the access point to be connected has abnormality to the user. For example, the hint may be whether the current wireless network is not secure or not to connect.
The user can set authentication information in advance, and the authentication information can be fingerprints, passwords, images and the like.
For example, assuming that the verification information is a fingerprint set in advance by the user, when performing security verification, the electronic device may output a prompt message to indicate that the access point to be connected is abnormal. After the user confirms to connect, generating and displaying verification information, which indicates that the user needs to input correct fingerprint information to establish connection. And the user performs verification by using the fingerprint according to the verification information. The electronic device can generate a security verification result according to the response information, and establish connection with the access point.
In another wireless network access method provided in the embodiment of the present application, when an access point is accessed, it is first determined whether the access point is accessed in a history period. If the access point is not accessed in the history period, the type and the position of the access point are determined according to the information and the position of the access point. If the access point is accessed in the history period, establishing connection with the access point according to the first access point position and the current access point position. In the process, whether to establish connection with the current access point can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious function, and the safety of accessing the wireless network is improved.
On the basis of any one of the above embodiments, a procedure of a wireless network access method is exemplified below.
The wireless network access methods are different due to the different access point types. In the following, wireless network access methods in which access point types are security type and tag type are respectively exemplified.
Example 1 the access point type is a security type.
When a mobile phone accesses the wireless network of the office area A for the first time, access point information and access point positions of the wireless network access point 1 of the office area A are obtained when the mobile phone accesses the wireless network of the office area A. According to the access point information of the access point 1, the access point 1 is determined to be a fixed access point. The access point type of access point 1 may be determined to be a security type. When the mobile phone accesses the wireless network access point of the office area A again, connection is directly established with the access point 1.
Example 2 the access point type is a tag type.
And when the mobile phone is firstly accessed to the wireless network of the mall B, acquiring access point information and access point positions of the wireless network access point 2 of the mall B. And determining the access point 2 as a roaming access point according to the access point information of the access point 2. Since access point 2 is a roaming access point, it is determined that the access point type of access point 2 is a tag type. According to the time period of the access, the access position is recorded every 5min, and the area C formed by all the position information of the access point 2 in the access time period is determined as the first access point position. When the wireless network of the mall B is accessed through the access point 2 again, whether the area C corresponding to the first access point position is the same as the current access point position or not is judged.
If the current access point is in the area C corresponding to the first access point, the connection is directly established with the current access point.
If the current access point position is not in the area C corresponding to the first access point position, security verification is required. Assuming that the verification information is a password set in advance by the user, when the security verification is performed, the mobile phone outputs prompt information to indicate that the to-be-accessed point 2 is abnormal. After the user confirms to connect, generating and displaying verification information, and connecting after inputting a password is required. And the user inputs a correct password for verification according to the verification information. The mobile phone generates a security verification result according to the password and establishes connection with the access point.
The wireless network access method provided by the embodiment of the application illustrates that when an access point is accessed, whether the access point is accessed in a history period is judged. If the access point is not accessed in the history period, determining the type of the access point and the position of the first access point according to the information and the position of the access point. If the access point is accessed in the history period, establishing connection with the access point according to the first access point position and the current access point position. In the process, whether to establish connection with the current access point can be determined according to the type of the access point, the position of the access point and the position of the current access point, so that the electronic equipment can be prevented from automatically accessing the same access point with malicious function, and the safety of accessing the wireless network is improved.
Fig. 4 is a schematic structural diagram of a wireless network access device according to an embodiment of the present application. The wireless network access device can be a chip, a chip module, a processor and the like. Referring to fig. 4, the wireless network access device 10 may include:
a first determining module 11, configured to determine an access point to be connected;
a first connection module 12, configured to establish a connection with an access point when an electronic device first establishes a connection with the access point, and a second determination module 13, configured to determine an access point type of the access point and a first access point location, where the access point type is a security type or a tag type;
the obtaining module 14 is configured to obtain the access point type, the first access point position, and the current access point position of the access point when the electronic device does not establish a connection with the access point for the first time, and the second connecting module 15 is configured to establish a connection with the access point according to the access point type, the first access point position, and the current access point position.
The wireless network access device provided in the embodiment of the present application may execute the technical solution shown in the foregoing method embodiment, and its implementation principle and beneficial effects are similar, and will not be described herein again.
In a possible embodiment, the second determining module 13 is specifically configured to:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
In a possible embodiment, the second determining module 13 is specifically configured to:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the access point type is a mark type;
and if the access point information indicates that the access point information is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
In a possible embodiment, the second connection 15 module is specifically configured to:
if the access point type is a security type, establishing connection with the access point;
and if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position.
In one possible embodiment, the second connection module 15 is specifically configured to:
if the first access point position is the same as the current access point position, establishing connection with the access point;
and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
In one possible embodiment, the second connection module 15 is specifically configured to:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the security verification result according to the response information.
In one possible implementation, the access point is a wireless fidelity WiFi access point.
The wireless network access device provided in the embodiment of the present application may execute the technical solution shown in the foregoing method embodiment, and its implementation principle and beneficial effects are similar, and will not be described herein again.
Fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application. Referring to fig. 5, the electronic device 20 may include: a memory 21, and a processor 22. The memory 21, the processor 22, are illustratively interconnected by a bus 23.
The memory 21 is used for storing program instructions;
the processor 22 is configured to execute the program instructions stored in the memory, so as to cause the electronic device 20 to execute the method shown in the above-described method embodiment.
The electronic device provided in the embodiment of the present application may execute the technical solution shown in the foregoing method embodiment, and its implementation principle and beneficial effects are similar, and are not described herein again.
Embodiments of the present application provide a computer-readable storage medium having stored therein computer-executable instructions for implementing the above-described method when the computer-executable instructions are executed by a processor.
Embodiments of the present application may also provide a computer program product comprising a computer program which, when executed by a processor, performs the above-described method.
All or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a readable memory. The program, when executed, performs steps including the method embodiments described above; and the aforementioned memory (storage medium) includes: read-only memory (ROM), RAM, flash memory, hard disk, solid state disk, magnetic tape, floppy disk, optical disk, and any combination thereof.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made to the embodiments of the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims and the equivalents thereof, the present application is intended to encompass such modifications and variations.
In the present application, the term "include" and variations thereof may refer to non-limiting inclusion; the term "or" and variations thereof may refer to "and/or". The terms "first," "second," and the like in this application are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. In the present application, "plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.

Claims (8)

1. A wireless network access method, comprising:
determining an access point to be connected;
if the electronic equipment is not accessed to the access point in the history period, establishing connection with the access point, and determining the type of the access point and the position of a first access point, wherein the type of the access point is a security type or a mark type;
if the electronic equipment accesses the access point in the history period, acquiring the access point type, the first access point position and the current access point position of the access point, and establishing connection with the access point according to the access point type, the first access point position and the current access point position;
establishing connection with the access point according to the access point type, the first access point position and the current access point position, including:
if the access point type is a security type, establishing connection with the access point;
if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position;
establishing connection with the access point according to the first access point position and the current access point position, including:
if the first access point position is the same as the current access point position, establishing connection with the access point;
and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
2. The method of claim 1, wherein determining the access point type and access point location of the access point comprises:
acquiring access point information of the access point and the position of the access point;
and determining the type of the access point according to the access point information.
3. The method of claim 2, wherein determining the access point type from the access point information comprises:
if the access point information indicates that the access point is any one of a roaming access point, a mobile access point and a non-default fixed access point, determining that the access point type is a mark type;
and if the access point information indicates that the access point information is not any one of the roaming access point, the mobile access point and the non-default fixed access point, determining that the access point type is a security type.
4. The method of claim 1, wherein performing the security verification to obtain the security verification result comprises:
outputting prompt information, wherein the prompt information is used for indicating that the access point is abnormal;
generating verification information and displaying the verification information;
and acquiring response information corresponding to the verification information input by the user, and generating the security verification result according to the response information.
5. The method of any of claims 1-4, wherein the access point is a wireless fidelity WiFi access point.
6. A wireless network access device, the device comprising:
a first determining module, configured to determine an access point to be connected;
a first connection module, configured to establish a connection with an access point when an electronic device establishes a connection with the access point for the first time, and a second determination module, configured to determine an access point type of the access point and a first access point location, where the access point type is a security type or a tag type;
the device comprises an acquisition module, a second connection module and a control module, wherein the acquisition module is used for acquiring the type of an access point, the first access point position and the current access point position of the access point when the electronic equipment is not connected with the access point for the first time, and the second connection module is used for establishing connection with the access point according to the type of the access point, the first access point position and the current access point position;
the second connection module is specifically configured to:
if the access point type is a security type, establishing connection with the access point;
if the access point type is the mark type, establishing connection with the access point according to the first access point position and the current access point position;
the second connection module is specifically configured to:
if the first access point position is the same as the current access point position, establishing connection with the access point;
and if the position of the first access point is different from the position of the current access point, performing security verification to obtain a security verification result, and establishing connection with the access point when the security verification result indicates access to the access point.
7. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 5.
8. A non-transitory computer readable storage medium storing computer instructions, wherein the computer instructions are for causing the computer to perform the method of any one of claims 1 to 5.
CN202210618364.0A 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment Active CN114928841B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210618364.0A CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210618364.0A CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN114928841A CN114928841A (en) 2022-08-19
CN114928841B true CN114928841B (en) 2023-07-11

Family

ID=82811695

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210618364.0A Active CN114928841B (en) 2022-06-01 2022-06-01 Wireless network access method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN114928841B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009029157A1 (en) * 2007-07-26 2009-03-05 Wefi Inc. System and method for mapping wireless access points
US8646074B1 (en) * 2012-03-14 2014-02-04 Symantec Corporation Systems and methods for enabling otherwise unprotected computing devices to assess the reputations of wireless access points
CN104243490A (en) * 2014-09-30 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo wireless network access point and mobile terminal
CN106572463A (en) * 2016-11-02 2017-04-19 广东欧珀移动通信有限公司 Access control method and mobile terminal
CN107820297A (en) * 2017-10-19 2018-03-20 北京三快在线科技有限公司 A kind of information acquisition method and device
CN108769905A (en) * 2018-05-31 2018-11-06 上海连尚网络科技有限公司 Method and device for the classification for determining wireless access point
CN111726849A (en) * 2020-06-29 2020-09-29 西安易朴通讯技术有限公司 WiFi hotspot type identification method and device and storage medium
CN114051247A (en) * 2021-11-30 2022-02-15 宋凯 Method and equipment for detecting security of wireless network
CN114143855A (en) * 2021-12-21 2022-03-04 西安易朴通讯技术有限公司 Network automatic connection method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305245B2 (en) * 2004-10-29 2007-12-04 Skyhook Wireless, Inc. Location-based services that choose location algorithms based on number of detected access points within range of user device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009029157A1 (en) * 2007-07-26 2009-03-05 Wefi Inc. System and method for mapping wireless access points
US8646074B1 (en) * 2012-03-14 2014-02-04 Symantec Corporation Systems and methods for enabling otherwise unprotected computing devices to assess the reputations of wireless access points
CN104243490A (en) * 2014-09-30 2014-12-24 北京金山安全软件有限公司 Method and device for identifying pseudo wireless network access point and mobile terminal
CN106572463A (en) * 2016-11-02 2017-04-19 广东欧珀移动通信有限公司 Access control method and mobile terminal
CN107820297A (en) * 2017-10-19 2018-03-20 北京三快在线科技有限公司 A kind of information acquisition method and device
CN108769905A (en) * 2018-05-31 2018-11-06 上海连尚网络科技有限公司 Method and device for the classification for determining wireless access point
CN111726849A (en) * 2020-06-29 2020-09-29 西安易朴通讯技术有限公司 WiFi hotspot type identification method and device and storage medium
CN114051247A (en) * 2021-11-30 2022-02-15 宋凯 Method and equipment for detecting security of wireless network
CN114143855A (en) * 2021-12-21 2022-03-04 西安易朴通讯技术有限公司 Network automatic connection method and device

Also Published As

Publication number Publication date
CN114928841A (en) 2022-08-19

Similar Documents

Publication Publication Date Title
CN107643977B (en) Anti-addiction method and related product
CN111651797B (en) Information display method and device
CN104967997A (en) Wireless network accessing method, Wi-Fi equipment, terminal equipment and system
CN109639724B (en) Password retrieving method, password retrieving device, computer device and storage medium
CN109523672B (en) Access control method and device
CN107437016B (en) Application control method and related product
CN104915599A (en) Application program monitoring method and terminal
CN108108599B (en) Screen unlocking method based on password, communication terminal and related medium product
CN105207985A (en) Application program login method and mobile terminal
CN105046135A (en) Information display method, information display apparatus and terminal
CN110598383A (en) Method and device for removing account permission limitation
CN108259163B (en) Authorization method of terminal equipment
CN107294981B (en) Authentication method and equipment
CN114928841B (en) Wireless network access method and device and electronic equipment
JP7008636B2 (en) How to check for phone number changes, devices, and systems
CN104753864A (en) Permission validation system and permission validation method
CN104125130B (en) A kind of safety prompt function method, device and communication system
CN105653989B (en) A kind of information leakage preventing method and device
US10922514B2 (en) Electronic apparatus
CN109976604B (en) Method, system, device and equipment for starting biological characteristic application function
CN111460403A (en) Information processing method and system
CN110830930B (en) Verification code anti-sniffing processing method and device
CN111062010B (en) Identity verification method, device and equipment
CN105025482B (en) Communication information processing method and equipment thereof
CN107786540B (en) Equipment information acquisition method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant