WO2015154488A1 - 一种访问路由器的方法及装置 - Google Patents

一种访问路由器的方法及装置 Download PDF

Info

Publication number
WO2015154488A1
WO2015154488A1 PCT/CN2014/092706 CN2014092706W WO2015154488A1 WO 2015154488 A1 WO2015154488 A1 WO 2015154488A1 CN 2014092706 W CN2014092706 W CN 2014092706W WO 2015154488 A1 WO2015154488 A1 WO 2015154488A1
Authority
WO
WIPO (PCT)
Prior art keywords
router
accessed
terminal device
operation instruction
identity information
Prior art date
Application number
PCT/CN2014/092706
Other languages
English (en)
French (fr)
Inventor
刘涛
李晓娜
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2015154488A1 publication Critical patent/WO2015154488A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery

Definitions

  • the present invention relates to the technical field of accessing a router, and in particular, to a method and an apparatus for accessing a router.
  • routers enable smart terminals such as mobile phones, tablets, and notebooks to be more conveniently accessed into the network.
  • security of the router cannot be ignored. Therefore, in order to improve the security, the user needs to do a lot of complicated security settings while setting the basic network parameters for the router, but the user cannot enter the login password of the router.
  • the management control page of the router At this point, the user can only restore the router to its original state, causing the loss of configuration information on the router. If the user does not back up the configuration information of the router, only the configuration information of all the routers can be reset, which brings inconvenience to the normal use of the user.
  • the present invention provides a method and apparatus for accessing a router, which can solve the problem that a user cannot access a router without knowing the login password of the router.
  • a method of accessing a router comprising:
  • the router to be accessed receives a request message sent by the terminal device to access the router, where the request message is generated by a two-dimensional code corresponding to the router to be accessed, and the request message is Include a uniform resource locator URL of the router to be accessed;
  • the router to be accessed parses the identity information of the to-be-accessed router and the preset operation instruction from the URL, and authenticates the terminal device by using the identity information;
  • the router to be accessed passes the authentication of the terminal device, the router to be accessed sets the state of the terminal device to a login state, and performs corresponding operations according to the operation instruction, and performs the corresponding operation.
  • the terminal device sends the result of the operation.
  • the step that the to-be-accessed router parses the identity information of the to-be-accessed router from the URL, and authenticates the terminal device by using the identity information includes:
  • the router to be accessed parses the identity information of the to-be-accessed router from the URL;
  • the router to be accessed authenticates the terminal device according to the identity information saved locally by the router to be accessed and the identity information obtained by the parsing, if the identity information obtained by the parsing is local to the router to be accessed If the saved identity information is consistent, the terminal device passes the authentication; otherwise, the terminal device does not pass the authentication.
  • the preset operation instruction is an operation instruction added to the whitelist
  • the step of the router to be accessed performing corresponding operations according to the operation instruction, and sending the operation result to the terminal device includes:
  • the terminal device wherein the whitelist records all identity information of a terminal device that allows automatic login to the router to be accessed.
  • the preset operation instruction is an operation instruction for displaying control management page information of a router to be accessed
  • the step of the router to be accessed performing corresponding operations according to the operation instruction, and sending the operation result to the terminal device includes:
  • the control management page information of the router to be accessed is obtained according to the operation instruction, and the obtained control management page information of the router to be accessed is sent to the terminal device as an operation result.
  • the preset operation instruction is an operation instruction of the device networking
  • the step of the router to be accessed performing corresponding operations according to the operation instruction, and sending the operation result to the terminal device includes:
  • the method further includes:
  • the identity information of the router to be accessed includes a MAC address of a router to be accessed and/or a serial number of a router to be accessed.
  • a method of accessing a router comprising:
  • the terminal device scans the two-dimensional code corresponding to the router to be accessed, and the two-dimensional code includes a uniform resource locator URL of the router to be accessed, where the URL includes the identity information of the router to be accessed and a preset operation instruction. ;
  • the terminal device parses the URL from the two-dimensional code
  • the terminal device sends a request message for accessing the to-be-accessed router to the router to be accessed according to the URL, where the request message includes the URL;
  • the terminal device After the authentication of the terminal device by the router to be accessed is passed, the terminal device receives and displays an operation result obtained by the router to be accessed after executing the operation instruction.
  • the preset operation instruction includes:
  • An operation instruction for displaying control information of the router to be accessed an operation instruction for adding a whitelist, or an operation instruction for networking the device.
  • An apparatus for accessing a router is applied to a router side, and the apparatus includes a receiving module, an authentication module, and a processing module, where:
  • the receiving module is configured to: receive a request message sent by the terminal device to access a router to be accessed, where the request message includes a uniform resource locator URL of the router to be accessed;
  • the authentication module is configured to parse the identity information of the router to be accessed and the preset operation instruction from the URL, and authenticate the terminal device by using the identity information;
  • the processing module is configured to: if the terminal device passes the authentication, set the state of the terminal device to a login state, perform a corresponding operation according to the operation instruction, and send an operation result to the terminal device.
  • the preset operation instruction is an operation instruction added to the whitelist
  • the processing module is configured to perform a corresponding operation according to the operation instruction according to the following manner, and send an operation result to the terminal device: recording identity information of the terminal device to the to-be-accessed according to the operation instruction
  • the notification message that successfully records the identity information to the whitelist of the router to be accessed is sent to the terminal device as an operation result, wherein the whitelist records that the automatic login is allowed to be accessed.
  • the identity information of the terminal device of the router is configured to perform a corresponding operation according to the operation instruction according to the following manner, and send an operation result to the terminal device: recording identity information of the terminal device to the to-be-accessed according to the operation instruction
  • the notification message that successfully records the identity information to the whitelist of the router to be accessed is sent to the terminal device as an operation result, wherein the whitelist records that the automatic login is allowed to be accessed.
  • the identity information of the terminal device of the router is configured to perform a corresponding operation according to the operation instruction according to the following manner, and send an operation result to the terminal device
  • the preset operation instruction is an operation instruction for displaying control management page information of a router to be accessed
  • the processing module is configured to perform a corresponding operation according to the operation instruction according to the following manner, and send an operation result to the terminal device: acquiring control information of the router to be accessed according to the operation instruction, and The obtained control management page information of the router to be accessed is sent to the terminal device as an operation result.
  • the preset operation instruction is an operation instruction of the device networking
  • the processing module is configured to perform a corresponding operation according to the operation instruction according to the following manner, and send an operation result to the terminal device: sending an access request to the server on the network side according to the operation instruction, and the network side
  • the response page of the access request returned by the server is forwarded to the terminal device as an operation result.
  • the device further includes a two-dimensional code generating module, wherein:
  • the two-dimensional code generating module is configured to: obtain a gateway address of the router to be accessed, identity information of a router to be accessed, and a preset operation instruction; and obtain the identity information of the to-be-accessed router and preset After the operation instruction is spliced and encrypted, the encrypted information is obtained; the obtained gateway address of the router to be accessed and the encrypted information obtained by the encryption process are spliced into a URL; and the spliced URL is converted into the to-be-accessed The QR code corresponding to the router.
  • the identity information of the router to be accessed includes a MAC address of a router to be accessed and/or a serial number of a router to be accessed.
  • a device for accessing a router is applied to a terminal device side, and the device includes a scanning module, a parsing module, and a sending module, where:
  • the scanning module is configured to: scan a two-dimensional code corresponding to the router to be accessed, where the two-dimensional code includes a uniform resource locator URL of the router to be accessed, and the URL includes the identity of the router to be accessed.
  • Information and pre-set operational instructions are configured to: scan a two-dimensional code corresponding to the router to be accessed, where the two-dimensional code includes a uniform resource locator URL of the router to be accessed, and the URL includes the identity of the router to be accessed.
  • the parsing module is configured to parse the URL from the two-dimensional code
  • the sending module is configured to send a request message for accessing the router to the router to be accessed according to the URL, where the request message includes the URL;
  • the receiving module is configured to: after the terminal device passes the authentication of the router to be accessed, receive and display an operation result obtained by the router to be accessed after executing the operation instruction.
  • the preset operation instruction includes:
  • An operation instruction for displaying control information of the router to be accessed an operation instruction for adding a whitelist, or an operation instruction for networking the device.
  • a computer program comprising program instructions that, when executed by a router, cause the router to perform the method of accessing a router on the router side.
  • a carrier carrying the computer program A carrier carrying the computer program.
  • a computer program comprising program instructions that, when executed by a terminal device, cause the terminal device to perform the method of accessing a router on the terminal device side.
  • a carrier carrying the computer program A carrier carrying the computer program.
  • the user only needs to scan the two-dimensional code corresponding to the router to be accessed by using the terminal device, where the two-dimensional code includes the URL of the router, and the URL includes the identity information of the router.
  • the terminal device automatically sends a request message for accessing the router to the router to be accessed after scanning the two-dimensional code, and the router to be accessed can parse the request message after receiving the request message.
  • the identity information of the router and the preset operation instructions, and then the terminal device is authenticated by the identity information.
  • the router to be accessed can set the state of the terminal device to the login state, after which the router can further forward to the terminal.
  • the device sends pre-set page information, such as the management control page information of the router, or the page information of the portal, or the router records the identity information of the terminal device into the white list of the router.
  • the user does not need to input the login password of the router, and the terminal device is allowed to access the router only after the terminal device passes the authentication. Therefore, the user can enter the router without ensuring the security of the router. In the case of the login password, the router can still be accessed without any loss to the user.
  • the method for accessing the router in this embodiment is simple, and the user does not need to memorize complicated user names and login passwords, and does not need to perform some complicated setting operations after login, which greatly improves the user experience.
  • the two-dimensional code corresponding to the router to be accessed is spliced by the gateway address of the router and the identity information of the encrypted router (such as the MAC address of the router and/or the serial number of the router). Conversion generation. After the identity information of the router is encrypted, the identity information of the router is prevented from being illegally obtained and forged, thereby effectively improving the security of the router.
  • FIG. 1 is a flow chart showing a method of accessing a router on a router side in an embodiment of the present invention.
  • FIG. 2 is a schematic diagram showing a two-dimensional code corresponding to a router to be accessed in an embodiment of the present invention
  • FIG. 3 is a schematic flow chart of generating a two-dimensional code corresponding to a router to be accessed in an embodiment of the present invention
  • FIG. 4 is a flow chart showing a method of accessing a router on a terminal device side in an embodiment of the present invention
  • FIG. 5 is a schematic diagram showing a specific application of an access router in an embodiment of the present invention.
  • Figure 6 is a block diagram showing an apparatus for accessing a router on the router side in the embodiment of the present invention.
  • Fig. 7 is a block diagram showing an apparatus for accessing a router on the terminal device side in the embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for accessing a router on a router side in an embodiment of the present invention, where the method includes:
  • Step S11 Receive a request message of the access router generated by the two-dimensional code corresponding to the router to be accessed sent by the terminal device.
  • the request message includes a uniform resource locator (URL) of the router, and the URL includes: identity information of the router to be accessed and a preset operation instruction.
  • the identity information of the router is used to distinguish each router, that is, different routers have different identity information.
  • the identity information of the router to be accessed includes: the MAC address of the router to be accessed and/or the serial number of the router to be accessed. It can be understood that the identity information of the router is not limited in this embodiment. specific contents.
  • the preset operation instruction is used to indicate that the router that receives the operation instruction performs a corresponding operation
  • the preset operation instruction may be an operation instruction that displays a control management page information of the router, or the preset operation instruction may be a device networking.
  • the operation instructions are of course not limited to this.
  • the terminal device may be a terminal device having a function of scanning and parsing a two-dimensional code, such as a smart phone, a tablet computer, or a notebook computer.
  • Step S13 Parsing the identity information of the router and the preset operation instruction from the URL, and authenticating the terminal device by using the identity information.
  • the request message includes a URL
  • the URL includes: identity information of the router to be accessed and a preset operation instruction; therefore, the router to be accessed may parse the request message from the request message after receiving the request message from the terminal device.
  • the identity information of the router, and then the terminal device is authenticated by the identity information, so that the router determines whether the terminal device can log in to the router and access the router.
  • step S13 the identity information of the router to be accessed is first parsed from the URL; then the terminal device is authenticated according to the identity information locally saved by the router to be accessed and the parsed identity information, and if the identity is resolved The information is consistent with the identity information saved locally by the router, and the terminal device passes the authentication; otherwise, the terminal device does not pass the authentication.
  • the terminal device is authenticated by the acquired identity information, and the identity information needs to be compared with the basic information of the authentication.
  • the terminal device passes the authentication; when the acquired identity information does not match the basic information of the authentication, the terminal device fails to pass the authentication.
  • the basic information of the authentication may be the identity information corresponding to the router to be accessed that is saved locally, or may be the identity information corresponding to the router to be accessed obtained from other devices.
  • Step S15 If the terminal device passes the authentication, the state of the terminal device is set to the login state, and the corresponding operation is performed according to the operation instruction, and the operation result is sent to the terminal device.
  • the router to be accessed sets the state of the terminal device to the login state, and the router can send the preset page information to the terminal device according to the preset operation instruction, for example, the management control of the router.
  • the page information, or the page information of the portal, or the like, or the router records the identity information of the terminal device into the white list of the router, wherein the whitelist is used to record the identity information of the terminal device that allows the automatic login to the router. If the terminal device fails to pass the authentication, it means that the identity information carried in the request message is invalid. In this case, the router can prompt the terminal device to operate illegally, and the terminal device cannot successfully access the router.
  • the router to be accessed may record the identity information of the terminal device in the white list of the router to be accessed according to the operation instruction, and The notification message that successfully records the identity information to the whitelist of the router to be accessed is sent to the terminal device as an operation result, wherein the whitelist records the identity information of the terminal device that allows automatic login to the router to be accessed.
  • step S15 the control management page information of the router to be accessed is obtained according to the operation instruction, and the control management page information of the acquired router is obtained. It is sent to the terminal device as a result of the operation.
  • step S15 an access request is sent to the server on the network side according to the operation instruction, and the response page of the access request returned by the server on the network side is forwarded to the terminal device as an operation result.
  • the two-dimensional code may be generated by the gateway address of the router to be accessed, the identity information of the router to be accessed, and the preset operation instructions, as shown in FIG. 2, which is the present invention.
  • the two-dimensional code generated in the embodiment may be generated by the gateway address of the router to be accessed, the identity information of the router to be accessed, and the preset operation instructions, as shown in FIG. 2, which is the present invention.
  • the identity information of the router to be accessed includes the MAC address of the router to be accessed and/or the serial number of the router to be accessed. That is, in this embodiment, the identity information of the router to be accessed may be one or more of information such as a MAC address, a serial number of the router, and the like. Because the serial number and MAC address of different routers are different, the uniqueness of the router identity information is guaranteed.
  • FIG. 3 a flow diagram of generating a two-dimensional code corresponding to a router in an embodiment of the present invention is shown.
  • Intent including the following steps:
  • Step S31 Obtain a gateway address of the router to be accessed, identity information of the router to be accessed, and a preset operation instruction.
  • the gateway address of the router is used to indicate the location of the router in the network
  • the identity information of the router to be accessed includes the MAC address of the router to be accessed and/or the serial number of the router to be accessed.
  • the MAC address of the router to be accessed is obtained by step 31: C87B5B2B1EC3.
  • step S33 the acquired identity information of the router to be accessed is spliced with a preset operation command, and then encrypted to obtain encrypted information.
  • the operation instruction may be an operation instruction (CONNECT) of the device networking, and the “C87B5B2B1EC3” and the “CONNECT” are spliced to obtain “C87B5B2B1EC3_CONNECT”, and then the spliced identity information and the operation instruction are encrypted by the MD5 encryption method to obtain “AEFF38B39BDB2202CF118082DDD68F36”.
  • CONNECT operation instruction
  • step S35 the obtained gateway address of the router to be accessed and the encrypted information obtained after the encryption process are spliced into a URL.
  • the gateway address of the router to be accessed and the encrypted encrypted information are spliced into a URL, and the URL is: http://192.168.0.1/action/AEFF38B39BDB2202CF118082DDD68F36.
  • step S37 the spliced URL is converted into a two-dimensional code corresponding to the router to be accessed.
  • the URL stitched in step S35 is converted into a two-dimensional code, for example, a two-dimensional code as shown in FIG. 2 is obtained.
  • the method for accessing the router on the terminal device side in the embodiment of the present invention first scans the two-dimensional code corresponding to the router to be accessed, parses the URL from the two-dimensional code, and then sends the access to the router to be accessed according to the obtained URL.
  • the request message of the router to be accessed includes a URL.
  • the router to be accessed After the router to be accessed receives the request message, the router to be accessed authenticates the terminal device through the identity information. After the terminal device passes the authentication, it receives and displays the to-be-accessed. The result of the operation obtained after the router executes the operation instruction.
  • FIG. 4 a flow of a method for accessing a router on a terminal device side in an embodiment of the present invention is shown. Schematic diagram, the method includes:
  • Step S41 Scan a two-dimensional code corresponding to the router to be accessed.
  • the router to be accessed may be a conventional wireless router, or may be a wireless mobile router, a mobile wireless router with a screen, and other router products derived therefrom.
  • the two-dimensional code corresponding to the router to be accessed may be generated when the router is produced, or may be calculated by a router or other device in time, and the QR code may be posted on the appearance of the router, or may be displayed in the router. On the screen of the router, so that users can scan.
  • the QR code includes the URL of the router to be accessed, and the URL includes: identity information of the router to be accessed and a preset operation instruction.
  • the preset operation instruction is an operation instruction for displaying the control management page information of the router to be accessed
  • the preset operation instruction is an operation instruction added to the white list
  • the preset operation instruction is an operation instruction for the device networking (represented by CONNECT). So that the terminal device can access different functions of the router by scanning different two-dimensional codes.
  • step S43 the URL is parsed from the two-dimensional code.
  • Step S45 Send a request message for accessing the router to be accessed to the router to be accessed according to the URL.
  • the request message includes a URL
  • the router to be accessed authenticates the terminal device by using the identity information after the router to be accessed receives the request message sent by the terminal device.
  • Step S47 After the terminal device passes the authentication, receive and display an operation result obtained by the router to be accessed after executing the operation instruction.
  • FIG. 5 it is a schematic diagram of a specific application of an access router in an embodiment of the present invention, and the specific steps are as follows:
  • Step S51 The terminal device scans the two-dimensional code to obtain a URL, and accesses the URL through a browser.
  • Step S53 The router receives the URL request of the browser, and parses the encrypted identity letter therefrom.
  • the information "AEFF38B39BDB2202CF118082DDD68F36" uses this identity information to compare with all published identity information.
  • Step S55 Verify whether the parsed encrypted identity information has a corresponding function. If not, execute step S59; if yes, execute step S57.
  • Step S57 Perform a function CONNECT corresponding to the encrypted identity information, and perform a wireless mobile router networking operation.
  • Step S59 prompting the user to operate illegally.
  • an apparatus for accessing a router which is applied to a router side. As shown in FIG. 6, the apparatus includes:
  • the receiving module 602 is configured to: receive a request message of the access router sent by the terminal device, where the request message includes a URL;
  • the authentication module 603 is configured to: parse the identity information of the router to be accessed and the preset operation instruction from the URL, and authenticate the terminal device by using the identity information;
  • the processing module 604 is configured to: if the terminal device passes the authentication, set the state of the terminal device to the login state, perform corresponding operations according to the operation instruction, and send the operation result to the terminal device.
  • the receiving module 602 after receiving the request message of the access router sent by the terminal device, the receiving module 602 triggers the authentication module 603 to parse the request message. After the authentication module 603 parses the identity information of the router and the preset operation command from the request message, the authentication device 603 authenticates the terminal device by using the identity information to determine the validity of the identity information. When the authentication module 603 determines that the identity information is legal, that is, the terminal device passes the authentication, the triggering processing module 604 sets the state of the terminal device to the login state, and performs corresponding operations according to the operation instruction, and sends the operation result to the terminal device.
  • the device may also include a two-dimensional code generation module 601.
  • the two-dimensional code generating module 601 in the embodiment of the present invention is configured to: obtain a gateway address of a router to be accessed, identity information of a router to be accessed, and a preset operation instruction; and obtain identity information of the to-be-accessed router and The set operation command is spliced and encrypted, and the encrypted information is obtained; the obtained gateway address of the router to be accessed and the encrypted letter obtained after the encryption process are obtained.
  • the information is spliced into a URL; the spliced URL is converted into a two-dimensional code corresponding to the router to be accessed.
  • the identity information of the router to be accessed includes the MAC address of the router to be accessed and/or the serial number of the router to be accessed.
  • the preset operation instruction may be an operation instruction for displaying control information of the router to be accessed, an operation instruction for adding a white list, or an operation instruction for networking the device. It is of course to be understood that the specific function of the operation instruction is not limited in this embodiment.
  • the processing module 604 is further configured to: record the identity information of the terminal device into the white list of the router to be accessed according to the operation instruction, and set the identity information
  • the notification message that successfully records the whitelist of the router to be accessed is sent to the terminal device as a result of the operation, wherein the whitelist records the identity information of the terminal device that allows the automatic login to the router.
  • the processing module 604 is further configured to: obtain the control management page information of the router to be accessed according to the operation instruction, and obtain the acquired to-be-accessed The control management page information of the router is sent to the terminal device as an operation result.
  • the processing module 604 is further configured to: send an access request to the server on the network side according to the operation instruction, and forward the response page of the access request returned by the server on the network side as the operation result. To the terminal device.
  • an apparatus for accessing a router which is applied to a terminal device side. As shown in FIG. 7, the apparatus includes:
  • the scanning module 701 is configured to: scan a two-dimensional code corresponding to the router to be accessed, where the QR code includes a URL, where the URL includes: identity information of the router to be accessed and a preset operation instruction;
  • the parsing module 702 is configured to: parse the URL from the two-dimensional code
  • the sending module 703 is configured to: send a request message for accessing the router to be accessed to the router to be accessed according to the URL, where the request message includes a URL, and the router to be accessed passes the identity information after the router to be accessed receives the request message. Authenticate the terminal device;
  • the receiving module 704 is configured to: after the terminal device passes the authentication, receive and display the road to be accessed. The result of the operation obtained by the device after executing the operation instruction.
  • the embodiment of the invention also discloses a computer program, comprising program instructions, when the program instruction is executed by the router, so that the router can execute any method of accessing the router on the router side.
  • a carrier carrying the computer program is also disclosed.
  • the embodiment of the invention further discloses a computer program, comprising program instructions, when the program instruction is executed by the terminal device, so that the terminal device can perform the method of accessing the router on the arbitrary terminal device side.
  • a carrier carrying the computer program is also disclosed.
  • the parsing module 702 is triggered to parse the URL from the two-dimensional code.
  • the sending module 703 sends a request message for accessing the router to be accessed to the router to be accessed according to the URL.
  • the request message includes a URL
  • the URL includes: identity information of the router to be accessed and a preset operation instruction
  • the router to be accessed may obtain the identity information of the router to be accessed from the request message, and pass the The identity information authenticates the terminal device.
  • the receiving module 704 receives and displays the operation result obtained by the router to be accessed after executing the operation instruction, thereby implementing the access of the terminal device to the router through the two-dimensional code.
  • the preset operation instruction is an operation instruction for displaying the control management page information of the router to be accessed
  • the preset operation instruction is an operation instruction added to the white list
  • the preset operation instruction is an operation instruction for the device networking.
  • the technical solution of the present invention enables the user to successfully log in to the management console of the router without knowing the router password. Therefore, the present invention has strong industrial applicability.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种访问路由器的方法及装置,该方法包括:接收终端设备发送的访问路由器的请求消息,该请求消息中包括待访问的路由器的URL;从URL中解析出路由器的身份信息和预先设置的操作指令,并通过身份信息对终端设备进行认证;若终端设备通过认证,则将终端设备的状态设置为登录状态,并根据操作指令进行相应的操作,并向终端设备发送操作结果。上述技术方案使得用户在不知道路由器密码的情况下依然能够成功登录到路由器的管理控制台。

Description

一种访问路由器的方法及装置 技术领域
本发明涉及访问路由器的技术领域,尤其涉及一种访问路由器的方法及装置。
背景技术
目前,随着手机、平板、笔记本等智能终端设备的联网应用在人们日常生活中日趋广泛,路由器等家庭网关产品也已经成为生活不可或缺的一部分。尤其是无线路由器,它使得手机、平板、笔记本等这些智能终端能够更加便利地接入到网络中。然而,路由器的安全不容忽视,所以为了提升安全性,用户在为路由器设置基本上网参数的同时,还需要做大量繁杂的安全性设置,但会导致用户在忘记路由器的登录密码时,无法进入到路由器的管理控制页面。此时,用户只能将路由器恢复到最初状态,造成路由器上配置信息的丢失。如果用户没有对路由器的配置信息进行备份,就只能重新设置所有的路由器的配置信息,给用户的正常使用带来不便。
因此,有必要提供一种在保证路由器安全的前提下,能够在用户不用输入路由器的登录密码的情况下依然可以访问路由器的实现方式,且不给用户带来任何损失。
发明内容
为了克服相关技术中存在的上述问题,本发明提供了一种访问路由器的方法及装置,能够解决用户在不知道路由器的登录密码的情况下无法访问路由器的问题。
为了解决上述技术问题,采用如下技术方案:
一种访问路由器的方法,所述方法包括:
待访问的路由器接收终端设备发送的访问该路由器的请求消息,其中请求消息是由与所述待访问的路由器对应的二维码生成的,且所述请求消息中 包括所述待访问的路由器的统一资源定位符URL;
所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息和预先设置的操作指令,并通过所述身份信息对所述终端设备进行认证;
若所述待访问的路由器对所述终端设备的认证通过,则所述待访问的路由器将所述终端设备的状态设置为登录状态,并根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果。
可选地,所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息,并通过所述身份信息对所述终端设备进行认证的步骤包括:
所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息;
所述待访问的路由器根据所述待访问的路由器本地保存的身份信息和解析得到的所述身份信息对所述终端设备进行认证,若解析得到的所述身份信息与所述待访问的路由器本地保存的身份信息一致,则所述终端设备通过认证;否则所述终端设备没有通过认证。
可选地,所述预先设置的操作指令为加入白名单的操作指令;
相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
根据所述操作指令将所述终端设备的身份信息记录到所述待访问的路由器的白名单中,并将所述身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果发送给所述终端设备,其中,所述白名单中记录有所有允许自动登录所述待访问的路由器的终端设备的身份信息。
可选地,所述预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令;
相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
根据所述操作指令获取待访问的路由器的控制管理页面信息,并将获取的待访问的路由器的控制管理页面信息作为操作结果发送给所述终端设备。
可选地,所述预先设置的操作指令为设备联网的操作指令;
相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
根据所述操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给所述终端设备。
可选地,所述方法还包括:
获取所述待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令;
将获取的所述待访问的路由器的身份信息和预先设置的操作指令拼接后加密处理,得到加密信息;
将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信息拼接成URL;
将拼接得到的URL转化成与所述待访问的路由器对应的二维码。
可选地,所述待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号。
一种访问路由器的方法,所述方法包括:
终端设备扫描与待访问的路由器对应的二维码,所述二维码中包括待访问的路由器的统一资源定位符URL,所述URL中包括待访问的路由器的身份信息和预先设置的操作指令;
所述终端设备从所述二维码中解析出所述URL;
所述终端设备根据所述URL向待访问的路由器发送用于访问所述待访问的路由器的请求消息,所述请求消息中包括所述URL;
在所述待访问的路由器对所述终端设备的认证通过后,所述终端设备接收并显示所述待访问的路由器执行所述操作指令后得到的操作结果。
可选地,所述预先设置的操作指令包括:
显示待访问的路由器的控制管理页面信息的操作指令、加入白名单的操作指令或者设备联网的操作指令。
一种访问路由器的装置,应用于路由器侧,所述装置包括接收模块、认证模块和处理模块,其中:
所述接收模块设置成:接收终端设备发送的访问待访问的路由器的请求消息,其中,所述请求消息中包括待访问的路由器的统一资源定位符URL;
所述认证模块设置成:从所述URL中解析出待访问的路由器的身份信息和预先设置的操作指令,并通过所述身份信息对所述终端设备进行认证;
所述处理模块设置成:若所述终端设备通过认证,则将所述终端设备的状态设置为登录状态,并根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果。
可选地,所述预先设置的操作指令为加入白名单的操作指令;
相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令将终端设备的身份信息记录到所述待访问的路由器的白名单中,并将所述身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果发送给所述终端设备,其中所述白名单中记录有允许自动登录所述待访问的路由器的终端设备的身份信息。
可选地,所述预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令;
相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令获取待访问的路由器的控制管理页面信息,并将获取的待访问的路由器的控制管理页面信息作为操作结果发送给终端设备。
可选地,所述预先设置的操作指令为设备联网的操作指令;
相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给终端设备。
可选地,所述装置还包括二维码生成模块,其中:
所述二维码生成模块设置成:获取所述待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令;将获取的所述待访问的路由器的身份信息和预先设置的操作指令拼接后加密处理,得到加密信息;将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信息拼接成URL;将拼接得到的所述URL转化成与所述待访问的路由器对应的二维码。
可选地,所述待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号。
一种访问路由器的装置,应用于终端设备侧,所述装置包括扫描模块、解析模块和发送模块,其中:
所述扫描模块设置成:扫描与待访问的路由器对应的二维码,所述二维码中包括所述待访问的路由器的统一资源定位符URL,所述URL中包括待访问的路由器的身份信息和预先设置的操作指令;
所述解析模块设置成:从所述二维码中解析出所述URL;
所述发送模块设置成:根据所述URL向待访问的路由器发送访问路由器的请求消息,所述请求消息中包括所述URL;
所述接收模块设置成:在所述终端设备通过所述待访问的路由器的认证后,接收并显示所述待访问的路由器执行所述操作指令后得到的操作结果。
可选地,所述预先设置的操作指令包括:
显示待访问的路由器的控制管理页面信息的操作指令、加入白名单的操作指令或者设备联网的操作指令。
一种计算机程序,包括程序指令,当该程序指令被路由器执行时,使得该路由器可执行所述的路由器侧的访问路由器的方法。
一种载有所述计算机程序的载体。
一种计算机程序,包括程序指令,当该程序指令被终端设备执行时,使得该终端设备可执行所述的终端设备侧的访问路由器的方法。
一种载有所述计算机程序的载体。
本发明技术方案的有益效果是:在本实施例中,用户只需要利用终端设备扫描与待访问的路由器对应的二维码,其中,二维码包括路由器的URL,该URL包括路由器的身份信息和预先设置的操作指令,终端设备在扫描上述二维码后会自动向待访问的路由器发送用于访问该路由器的请求消息,待访问的路由器在接收到请求消息后,可以解析出请求消息中的路由器的身份信息和预先设置的操作指令,然后通过身份信息对终端设备进行认证,当终端设备通过认证后,待访问的路由器可以将终端设备的状态设置为登录状态,此后路由器可以进一步向终端设备发送预先设置的页面信息,例如路由器的管理控制页面信息,或者门户网站的页面信息等,或者路由器将终端设备的身份信息记录到路由器的白名单中。
由于在整个访问路由器的过程中,用户无需输入路由器的登录密码,且只有当终端设备通过认证后,才允许终端设备访问路由器,因此实现了在保证路由器安全的前提下,能够在用户不用输入路由器的登录密码的情况下依然可以访问路由器,且不给用户带来任何损失。相比相关技术,本实施例中的访问路由器的方式操作简单,而且用户不用记忆复杂的用户名和登录密码,也不需要登录后再做某些复杂的设置操作,极大的提升了用户体验。
进一步地,在本实施例中,与待访问的路由器对应的二维码是由路由器的网关地址与经过加密处理的路由器的身份信息(例如路由器的MAC地址和/或路由器的序列号)拼接后转换生成。其中,路由器的身份信息经过加密处理后,防止了路由器的身份信息被非法获取并伪造,有效提高了路由器的安全性。
附图概述
图1表示本发明的实施例中路由器侧的访问路由器的方法的流程示意 图;
图2表示本发明的实施例中的与待访问的路由器对应的二维码的示意图;
图3表示本发明的实施例中生成与待访问的路由器对应的二维码的流程示意图;
图4表示本发明的实施例中终端设备侧的访问路由器的方法的流程示意图;
图5表示本发明的实施例中访问路由器的具体应用示意图;
图6表示本发明的实施例中路由器侧的访问路由器的装置的框图;以及
图7表示本发明的实施例中终端设备侧的访问路由器的装置的框图。
本发明的较佳实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
实施例一
本发明实施例中路由器侧的访问路由器的方法,首先接收终端设备发送的访问路由器的请求消息,然后从请求消息中解析出路由器的身份信息,并通过身份信息对终端设备进行认证;若终端设备通过认证,则将终端设备的状态设置为登录状态,进而实现在保证路由器安全的前提下,用户在不用输入路由器的登录密码的情况下依然可以访问路由器。如图1所示,为本发明的实施例中路由器侧的访问路由器的方法的流程示意图,该方法包括:
步骤S11、接收终端设备发送的由与待访问的路由器对应的二维码生成的访问路由器的请求消息。
在本发明实施例中,该请求消息中包括路由器的统一资源定位符(URL),URL包括:待访问的路由器的身份信息和预先设置的操作指令。其中,路由器的身份信息用于区分每台路由器,即不同的路由器拥有不同的身份信息。
可选地,待访问的路由器的身份信息包括:待访问的路由器的MAC地址和/或待访问的路由器的序列号,当然可以理解的是,在本实施例中并不限定路由器的身份信息的具体内容。
预先设置的操作指令用于指示接收到该操作指令的路由器执行相应的操作,例如该预先设置的操作指令可以是显示路由器的控制管理页面信息的操作指令,或者预先设置的操作指令可以是设备联网的操作指令,当然也并不限于此。
在本实施例中,上述终端设备可以是智能手机、平板电脑、笔记本电脑等具有扫描和解析二维码功能的终端设备。
步骤S13、从URL中解析出路由器的身份信息和预先设置的操作指令,并通过身份信息对终端设备进行认证。
请求消息中包括URL,且URL中包括:待访问的路由器的身份信息和预先设置的操作指令;所以待访问的路由器可以在接收到来自终端设备的请求消息后,从该请求消息中解析出该路由器的身份信息,进而通过该身份信息对终端设备进行认证,使得该路由器判断终端设备能否登录路由器并对路由器进行访问。
具体地,在步骤S13中,首先从URL中解析出待访问的路由器的身份信息;然后根据待访问的路由器本地保存的身份信息和解析得到的身份信息对终端设备进行认证,若解析得到的身份信息与路由器本地保存的身份信息一致,则终端设备通过认证;否则终端设备没有通过认证。
在本实施例中,通过获取的身份信息对终端设备进行认证,则需要将该身份信息与认证的基础信息进行对比。当获取的身份信息与认证的基础信息相匹配时,终端设备则通过认证;当获取的身份信息与认证的基础信息不匹配时,终端设备则未通过认证。其中,认证的基础信息可以是本地保存的与待访问的路由器对应的身份信息,也可以是从其他设备中获取的与待访问的路由器对应的身份信息。
步骤S15、若终端设备通过认证,则将终端设备的状态设置为登录状态,并根据操作指令进行相应的操作,并向终端设备发送操作结果。
也就是,在终端设备通过认证之后,待访问的路由器才会将终端设备的状态设置为登录状态,进而路由器可以根据预先设置的操作指令向终端设备发送预先设置的页面信息,例如路由器的管理控制页面信息,或者门户网站的页面信息等,或者路由器将终端设备的身份信息记录到路由器的白名单中,其中白名单用于记录允许自动登录路由器的终端设备的身份信息。而若终端设备未通过认证,则意味着请求消息中携带的身份信息不合法,此时路由器可以向终端设备提示操作非法,进而终端设备无法成功访问路由器。
具体地,若预先设置的操作指令为加入白名单的操作指令,则在步骤S15中,待访问的路由器可以根据操作指令,将终端设备的身份信息记录到待访问的路由器的白名单中,并将身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果发送给终端设备,其中白名单中记录有允许自动登录待访问的路由器的终端设备的身份信息。
若预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令,在步骤S15中,根据操作指令获取待访问的路由器的控制管理页面信息,并将获取的路由器的控制管理页面信息作为操作结果发送给终端设备。
若预先设置的操作指令为设备联网的操作指令,在步骤S15中,根据操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给终端设备。
当然可以理解的是,在本实施例中并不限定操作指令的具体功能。
在本实施例中,二维码可以是由待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令经过拼接后转换生成,如图2所示,即为本发明的实施例中生成的二维码。
可选地,待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号。也就是,本实施例中,待访问的路由器的身份信息可以是MAC地址、路由器的序列号等信息中的一种或多种。因为不同的路由器的序列号和MAC地址是不同的,所以保证了路由器身份信息的唯一性。
如图3所示,为本发明的实施例中生成与路由器对应的二维码的流程示 意图,包括如下步骤:
步骤S31,获取待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令。
路由器的网关地址用于表示路由器在网络中的位置;
可选地,待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号,例如通过步骤31获取待访问的路由器的MAC地址:C87B5B2B1EC3。
步骤S33,将获取的待访问的路由器的身份信息与预先设置的操作指令拼接后加密处理,得到加密信息。
例如操作指令可以是设备联网的操作指令(CONNECT),将“C87B5B2B1EC3”和“CONNECT”拼接处理得到“C87B5B2B1EC3_CONNECT”,然后通过MD5加密方法加密拼接的身份信息与操作指令,得到“AEFF38B39BDB2202CF118082DDD68F36”。
步骤S35,将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信息拼接成URL。
例如将待访问的路由器网关地址与加密得到的加密信息拼接成URL,URL为:http://192.168.0.1/action/AEFF38B39BDB2202CF118082DDD68F36。
步骤S37,将拼接得到的URL转化成与待访问的路由器对应的二维码。
也就是,将步骤S35中拼接的URL转换成二维码,例如得到如图2所示的二维码。
实施例二
本发明实施例中终端设备侧的访问路由器的方法,首先扫描与待访问的路由器对应的二维码,从二维码中解析出URL;然后根据获取的URL向待访问的路由器发送用于访问待访问的路由器的请求消息,请求消息中包括URL,在待访问的路由器接收到请求消息之后待访问的路由器会通过身份信息对终端设备进行认证;在终端设备通过认证后,接收并显示待访问的路由器执行操作指令后得到的操作结果。
如图4所示,为本发明的实施例中终端设备侧的访问路由器的方法的流 程示意图,该方法包括:
步骤S41、扫描与待访问的路由器对应的二维码。
本发明的实施例中,待访问的路由器可以是常规的无线路由器,也可以是无线移动路由器、有屏幕的移动无线路由器以及由其衍生出来的其他路由器产品。其中与待访问的路由器对应的二维码可以是在路由器生产出场时产生的,也可以是由路由器或其它设备及时计算得到的,且该二维码可以张贴在路由器外观上,也可以显示在路由器的屏幕上,以便于用户扫描。
当然,在某些公共场所,为了确保路由器处于安全状态,所以不希望未经授权的用户来扫描二维码并执行二维码对应的操作,则可以在路由器中关闭通过扫描二维码来访问路由器的功能。
在本实施例中,二维码中包括待访问的路由器的URL,URL中包括:待访问的路由器的身份信息和预先设置的操作指令。例如预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令、预先设置的操作指令为加入白名单的操作指令或者预先设置的操作指令为设备联网的操作指令(用CONNECT表示),以使得终端设备可以通过扫描不同的二维码来访问路由器的不同功能。
步骤S43、从二维码中解析出URL。
步骤S45、根据URL向待访问的路由器发送用于访问待访问的路由器的请求消息。
本发明的实施例中,请求消息中包括URL,在待访问的路由器接收终端设备发送的请求消息之后该待访问的路由器会通过身份信息对终端设备进行认证。
步骤S47、在终端设备通过认证后,接收并显示待访问的路由器执行操作指令后得到的操作结果。
下面以预先设置的操作指令为设备联网的操作指令为例,其中设备联网的操作指令用CONNECT表示。如图5所示,为本发明的实施例中访问路由器的具体应用示意图,具体步骤如下:
步骤S51、终端设备扫描二维码,得到URL,并通过浏览器访问此URL。
步骤S53、路由器接收到浏览器的URL请求,从中解析出加密的身份信 息“AEFF38B39BDB2202CF118082DDD68F36”,使用此身份信息与公布的所有身份信息做比对。
步骤S55、验证解析出的加密身份信息是否有对应的功能,如果没有,执行步骤S59;如果有,执行步骤S57。
步骤S57、执行加密的身份信息所对应的功能CONNECT,进行无线移动路由器联网操作。
步骤S59、提示用户操作非法。
实施例三
依据本发明实施例的另一个方面,提供了一种访问路由器的装置,应用于路由器侧,如图6所示,该装置包括:
接收模块602,设置成:接收终端设备发送的访问路由器的请求消息,其中,请求消息中包括URL;
认证模块603,设置成:从URL中解析出待访问的路由器的身份信息和预先设置的操作指令,并通过身份信息对终端设备进行认证;
处理模块604,设置成:若终端设备通过认证,则将终端设备的状态设置为登录状态,并根据操作指令进行相应的操作,并向终端设备发送操作结果。
本发明的实施例中,接收模块602在接收到终端设备发送的访问路由器的请求消息后,会触发认证模块603对该请求消息进行解析。认证模块603从请求消息中解析出路由器的身份信息和预先设置的操作指令后,会通过该身份信息对终端设备进行认证,以判断该身份信息的合法性。当认证模块603判断该身份信息合法时,即终端设备通过了认证,会触发处理模块604将终端设备的状态设置为登录状态,并根据操作指令进行相应的操作,并向终端设备发送操作结果。
如图6所示,可选地,该装置也可以包括:二维码生成模块601。
本发明实施例中的二维码生成模块601设置成:获取待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令;将获取的待访问的路由器的身份信息和预先设置的操作指令拼接后加密处理,得到加密信息;将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信 息拼接成URL;将拼接得到的URL转化成与待访问的路由器对应的二维码。
可选地,待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号。
可选地,预先设置的操作指令可以是显示待访问的路由器的控制管理页面信息的操作指令、加入白名单的操作指令或者设备联网的操作指令等。当然可以理解的是,在本实施例中并不限定操作指令的具体功能。
具体地,当预先设置的操作指令为加入白名单的操作指令时,处理模块604进一步设置成:根据操作指令,将终端设备的身份信息记录到待访问的路由器的白名单中,并将身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果,发送给所述终端设备,其中白名单中记录有允许自动登录路由器的终端设备的身份信息。
当预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令时,处理模块604进一步设置成:根据操作指令获取待访问的路由器的控制管理页面信息,并将获取的待访问的路由器的控制管理页面信息作为操作结果发送给终端设备。
当预先设置的操作指令为设备联网的操作指令时,处理模块604进一步设置成:根据操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给终端设备。
实施例四
依据本发明实施例的另一个方面,提供了一种访问路由器的装置,应用于终端设备侧,如图7所示,该装置包括:
扫描模块701,设置成:扫描与待访问的路由器对应的二维码,二维码中包括URL,URL中包括:待访问的路由器的身份信息和预先设置的操作指令;
解析模块702,设置成:从二维码中解析出URL;
发送模块703,设置成:根据URL向待访问的路由器发送用于访问待访问的路由器的请求消息,请求消息中包括URL,在待访问的路由器接收到请求消息之后待访问的路由器会通过身份信息对终端设备进行认证;
接收模块704,设置成:在终设备通过认证后,接收并显示待访问的路 由器执行操作指令后得到的操作结果。
本发明实施例还公开了一种计算机程序,包括程序指令,当该程序指令被路由器执行时,使得该路由器可执行上述任意的路由器侧的访问路由器的方法。还公开了一种载有该计算机程序的载体。
本发明实施例还公开了一种计算机程序,包括程序指令,当该程序指令被终端设备执行时,使得该终端设备可执行上述任意的终端设备侧的访问路由器的方法。还公开了一种载有该计算机程序的载体。
本发明实施例中扫描模块701扫描与待访问的路由器对应的二维码之后,会触发解析模块702从二维码中解析出URL。当解析模块702完成了对二维码的解析时,发送模块703会根据URL向待访问的路由器发送用于访问待访问的路由器的请求消息。因为请求消息中包括URL,而URL中包括:待访问的路由器的身份信息和预先设置的操作指令,所以待访问的路由器会从该请求消息中得出待访问的路由器的身份信息,并通过该身份信息对终端设备进行认证。当该终端设备通过认证后,接收模块704会接收并显示待访问的路由器执行操作指令后得到的操作结果,从而实现终端设备通过二维码对路由器的访问。
可选地,预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令、预先设置的操作指令为加入白名单的操作指令或者预先设置的操作指令为设备联网的操作指令。
以上所述的是本发明的优选实施方式,应当指出对于本技术领域的普通人员来说,在不脱离本发明所述的原理前提下还可以作出若干改进和润饰,这些改进和润饰也在本发明的保护范围内。
工业实用性
本发明的技术方案使得用户在不知道路由器密码的情况下依然能够成功登录到路由器的管理控制台。因此本发明具有很强的工业实用性。

Claims (15)

  1. 一种访问路由器的方法,所述方法包括:
    待访问的路由器接收终端设备发送的访问该路由器的请求消息,其中请求消息是由与所述待访问的路由器对应的二维码生成的,且所述请求消息中包括所述待访问的路由器的统一资源定位符URL;
    所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息和预先设置的操作指令,并通过所述身份信息对所述终端设备进行认证;
    若所述待访问的路由器对所述终端设备的认证通过,则所述待访问的路由器将所述终端设备的状态设置为登录状态,并根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果。
  2. 如权利要求1所述的访问路由器的方法,其中,所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息,并通过所述身份信息对所述终端设备进行认证的步骤包括:
    所述待访问的路由器从所述URL中解析出所述待访问的路由器的身份信息;
    所述待访问的路由器根据所述待访问的路由器本地保存的身份信息和解析得到的所述身份信息对所述终端设备进行认证,若解析得到的所述身份信息与所述待访问的路由器本地保存的身份信息一致,则所述终端设备通过认证;否则所述终端设备没有通过认证。
  3. 如权利要求1所述的访问路由器的方法,其中:
    所述预先设置的操作指令为加入白名单的操作指令;
    相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
    根据所述操作指令将所述终端设备的身份信息记录到所述待访问的路由器的白名单中,并将所述身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果发送给所述终端设备,其中,所述白名单中记录有所有允许自动登录所述待访问的路由器的终端设备的身份信息。
  4. 如权利要求1所述的访问路由器的方法,其中:
    所述预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令;
    相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
    根据所述操作指令获取待访问的路由器的控制管理页面信息,并将获取的待访问的路由器的控制管理页面信息作为操作结果发送给所述终端设备。
  5. 如权利要求1所述的访问路由器的方法,其中:
    所述预先设置的操作指令为设备联网的操作指令;
    相应的,所述待访问的路由器根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果的步骤包括:
    根据所述操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给所述终端设备。
  6. 如权利要求1所述的访问路由器的方法,所述方法还包括:
    获取所述待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令;
    将获取的所述待访问的路由器的身份信息和预先设置的操作指令拼接后加密处理,得到加密信息;
    将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信息拼接成URL;
    将拼接得到的URL转化成与所述待访问的路由器对应的二维码。
  7. 如权利要求6所述的访问路由器的方法,其中,所述待访问的路由器的身份信息包括待访问的路由器的MAC地址和/或待访问的路由器的序列号。
  8. 一种访问路由器的方法,所述方法包括:
    终端设备扫描与待访问的路由器对应的二维码,所述二维码中包括待访问的路由器的统一资源定位符URL,所述URL中包括待访问的路由器的身份信息和预先设置的操作指令;
    所述终端设备从所述二维码中解析出所述URL;
    所述终端设备根据所述URL向待访问的路由器发送用于访问所述待访 问的路由器的请求消息,所述请求消息中包括所述URL;
    在所述待访问的路由器对所述终端设备的认证通过后,所述终端设备接收并显示所述待访问的路由器执行所述操作指令后得到的操作结果。
  9. 如权利要求8所述的访问路由器的方法,其中,所述预先设置的操作指令包括:
    显示待访问的路由器的控制管理页面信息的操作指令、加入白名单的操作指令或者设备联网的操作指令。
  10. 一种访问路由器的装置,应用于路由器侧,所述装置包括接收模块、认证模块和处理模块,其中:
    所述接收模块设置成:接收终端设备发送的访问待访问的路由器的请求消息,其中,所述请求消息中包括待访问的路由器的统一资源定位符URL;
    所述认证模块设置成:从所述URL中解析出待访问的路由器的身份信息和预先设置的操作指令,并通过所述身份信息对所述终端设备进行认证;
    所述处理模块设置成:若所述终端设备通过认证,则将所述终端设备的状态设置为登录状态,并根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果。
  11. 如权利要求10所述的访问路由器的装置,其中:
    所述预先设置的操作指令为加入白名单的操作指令;
    相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令将终端设备的身份信息记录到所述待访问的路由器的白名单中,并将所述身份信息成功记录到待访问的路由器的白名单的通知消息作为操作结果发送给所述终端设备,其中所述白名单中记录有允许自动登录所述待访问的路由器的终端设备的身份信息。
  12. 如权利要求10所述的访问路由器的装置,其中:
    所述预先设置的操作指令为显示待访问的路由器的控制管理页面信息的操作指令;
    相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令获取待访问的 路由器的控制管理页面信息,并将获取的待访问的路由器的控制管理页面信息作为操作结果发送给终端设备。
  13. 如权利要求10所述的访问路由器的装置,其中:
    所述预先设置的操作指令为设备联网的操作指令;
    相应的,所述处理模块设置成按照如下方式根据所述操作指令进行相应的操作,并向所述终端设备发送操作结果:根据所述操作指令向网络侧的服务器发送访问请求,并将网络侧的服务器返回的访问请求的响应页面作为操作结果转发给终端设备。
  14. 如权利要求10所述的访问路由器的装置,所述装置还包括二维码生成模块,其中:
    所述二维码生成模块设置成:获取所述待访问的路由器的网关地址、待访问的路由器的身份信息和预先设置的操作指令;将获取的所述待访问的路由器的身份信息和预先设置的操作指令拼接后加密处理,得到加密信息;将获取的待访问的路由器的网关地址与经过加密处理后得到的加密信息拼接成URL;将拼接得到的所述URL转化成与所述待访问的路由器对应的二维码。
  15. 一种访问路由器的装置,应用于终端设备侧,所述装置包括扫描模块、解析模块和发送模块,其中:
    所述扫描模块设置成:扫描与待访问的路由器对应的二维码,所述二维码中包括所述待访问的路由器的统一资源定位符URL,所述URL中包括待访问的路由器的身份信息和预先设置的操作指令;
    所述解析模块设置成:从所述二维码中解析出所述URL;
    所述发送模块设置成:根据所述URL向待访问的路由器发送访问路由器的请求消息,所述请求消息中包括所述URL;
    所述接收模块设置成:在所述终端设备通过所述待访问的路由器的认证后,接收并显示所述待访问的路由器执行所述操作指令后得到的操作结果。
PCT/CN2014/092706 2014-09-09 2014-12-01 一种访问路由器的方法及装置 WO2015154488A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410455547.0 2014-09-09
CN201410455547.0A CN105392136A (zh) 2014-09-09 2014-09-09 一种基于二维码访问路由器的方法及装置

Publications (1)

Publication Number Publication Date
WO2015154488A1 true WO2015154488A1 (zh) 2015-10-15

Family

ID=54287238

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/092706 WO2015154488A1 (zh) 2014-09-09 2014-12-01 一种访问路由器的方法及装置

Country Status (2)

Country Link
CN (1) CN105392136A (zh)
WO (1) WO2015154488A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105472610A (zh) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置
CN105553675A (zh) * 2016-01-29 2016-05-04 北京小米移动软件有限公司 登录路由器的方法及装置
CN105871596A (zh) * 2016-03-28 2016-08-17 深圳市双赢伟业科技股份有限公司 路由器配置方法及路由器配置装置
CN107547174A (zh) * 2017-08-30 2018-01-05 四川长虹电器股份有限公司 一种基于安卓客户端的引导物联网设备入网的方法
CN112887362A (zh) * 2021-01-08 2021-06-01 重庆锐明信息技术有限公司 一种设备访问方法、设备访问装置及服务器
CN116527306A (zh) * 2023-03-13 2023-08-01 无锡锐泰节能***科学有限公司 一种物联网路由器的安全管理方法及***

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871601B (zh) * 2016-03-28 2019-02-12 深圳市双赢伟业科技股份有限公司 一种路由器配置界面接入方法和装置
CN107426032A (zh) * 2017-08-14 2017-12-01 郑州云海信息技术有限公司 一种路由器配置方法和***
CN107529170A (zh) * 2017-09-11 2017-12-29 上海斐讯数据通信技术有限公司 一种管理路由器访客网络的方法及***
CN107612742A (zh) * 2017-10-09 2018-01-19 郑州云海信息技术有限公司 一种路由设备配置终端指纹的方法
CN107819751A (zh) * 2017-10-27 2018-03-20 浙江码博士防伪科技有限公司 一种安全的自动登录管理***
CN108601064B (zh) * 2018-03-23 2022-02-18 上海尚往网络科技有限公司 一种提供及获取无线接入点相关信息的方法
CN110321498A (zh) * 2018-03-30 2019-10-11 上海连尚网络科技有限公司 一种二维码生成和解析方法及设备
CN109286637B (zh) * 2018-11-19 2021-05-14 南京邮电大学 一种D-LinkDir系列路由器配置接口漏洞的防御方法
CN111314991B (zh) * 2020-02-11 2022-08-12 中国联合网络通信集团有限公司 网络接入控制方法、装置及***
CN113329385A (zh) * 2021-06-03 2021-08-31 永安行科技股份有限公司 基于低功耗蓝牙路由器和终端的组网方法、***
CN116916298B (zh) * 2023-09-14 2023-12-26 博为科技有限公司 一种WiFi无线组网方法、装置及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005286941A (ja) * 2004-03-31 2005-10-13 Fuji Photo Film Co Ltd 無線lan送信装置およびその制御方法
CN103139778A (zh) * 2013-03-25 2013-06-05 北京奇虎科技有限公司 无线局域网接入***及方法
CN103281755A (zh) * 2013-05-28 2013-09-04 北京推博信息技术有限公司 Wifi网络接入方法、装置、电子设备及通信***
CN103415013A (zh) * 2013-08-26 2013-11-27 南京市海聚信息科技有限公司 一种WiFi终端快速连接WiFi AP的方法及***
CN103607713A (zh) * 2013-10-29 2014-02-26 小米科技有限责任公司 网络接入方法、装置、设备和***
CN103974257A (zh) * 2013-01-29 2014-08-06 华为终端有限公司 接入点的接入方法及相关设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011259372A (ja) * 2010-06-11 2011-12-22 Sony Corp 情報処理装置、情報処理方法、情報処理プログラム
CN103415012A (zh) * 2013-08-15 2013-11-27 惠州Tcl移动通信有限公司 一种无线路由器的鉴权方法和鉴权装置
CN103702399A (zh) * 2013-12-25 2014-04-02 福建星网锐捷通讯股份有限公司 一种通过智能手机管理无线路由器的方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005286941A (ja) * 2004-03-31 2005-10-13 Fuji Photo Film Co Ltd 無線lan送信装置およびその制御方法
CN103974257A (zh) * 2013-01-29 2014-08-06 华为终端有限公司 接入点的接入方法及相关设备
CN103139778A (zh) * 2013-03-25 2013-06-05 北京奇虎科技有限公司 无线局域网接入***及方法
CN103281755A (zh) * 2013-05-28 2013-09-04 北京推博信息技术有限公司 Wifi网络接入方法、装置、电子设备及通信***
CN103415013A (zh) * 2013-08-26 2013-11-27 南京市海聚信息科技有限公司 一种WiFi终端快速连接WiFi AP的方法及***
CN103607713A (zh) * 2013-10-29 2014-02-26 小米科技有限责任公司 网络接入方法、装置、设备和***

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105472610A (zh) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置
WO2017084446A1 (zh) * 2015-11-20 2017-05-26 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置
CN105553675A (zh) * 2016-01-29 2016-05-04 北京小米移动软件有限公司 登录路由器的方法及装置
CN105871596A (zh) * 2016-03-28 2016-08-17 深圳市双赢伟业科技股份有限公司 路由器配置方法及路由器配置装置
CN107547174A (zh) * 2017-08-30 2018-01-05 四川长虹电器股份有限公司 一种基于安卓客户端的引导物联网设备入网的方法
CN107547174B (zh) * 2017-08-30 2020-04-28 四川长虹电器股份有限公司 一种基于安卓客户端的引导物联网设备入网的方法
CN112887362A (zh) * 2021-01-08 2021-06-01 重庆锐明信息技术有限公司 一种设备访问方法、设备访问装置及服务器
CN116527306A (zh) * 2023-03-13 2023-08-01 无锡锐泰节能***科学有限公司 一种物联网路由器的安全管理方法及***

Also Published As

Publication number Publication date
CN105392136A (zh) 2016-03-09

Similar Documents

Publication Publication Date Title
WO2015154488A1 (zh) 一种访问路由器的方法及装置
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
TWI756439B (zh) 入網認證方法、裝置及系統
US9338164B1 (en) Two-way authentication using two-dimensional codes
US9729547B2 (en) Systems and methods for credential management between electronic devices
US9979719B2 (en) System and method for converting one-time passcodes to app-based authentication
US10491587B2 (en) Method and device for information system access authentication
US9979725B1 (en) Two-way authentication using two-dimensional codes
US8595810B1 (en) Method for automatically updating application access security
KR101861026B1 (ko) 비공개 데이터를 보호하는 보안 프록시
EP2314090B1 (en) Portable device association
TW201914256A (zh) 一種身份驗證方法、裝置及電子設備
CN103607712B (zh) 无线网络的接入方法和装置
US11563740B2 (en) Methods and systems for blocking malware attacks
WO2014201636A1 (zh) 身份登录方法及设备
WO2015034384A1 (en) Apparatus and method for authenticating a user via multiple user devices
KR20130072790A (ko) 사용자 인증 시스템 및 그 방법
US20210256111A1 (en) Systems and methods for password managers
WO2018099407A1 (zh) 账户认证登录方法及装置
WO2015026435A1 (en) Secure access of mobile devices using passwords
CN109729045B (zh) 单点登录方法、***、服务器以及存储介质
CN112966242A (zh) 一种用户名口令认证方法、装置、设备及可读存储介质
CN106714158B (zh) 一种WiFi接入方法及装置
US9246902B1 (en) Device-agnostic user authentication
EP3410332A1 (en) A system and method for transferring data to an authentication device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14888810

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14888810

Country of ref document: EP

Kind code of ref document: A1