WO2016180223A1 - 一种无线通信设备的管理方法及无线通信设备 - Google Patents

一种无线通信设备的管理方法及无线通信设备 Download PDF

Info

Publication number
WO2016180223A1
WO2016180223A1 PCT/CN2016/080165 CN2016080165W WO2016180223A1 WO 2016180223 A1 WO2016180223 A1 WO 2016180223A1 CN 2016080165 W CN2016080165 W CN 2016080165W WO 2016180223 A1 WO2016180223 A1 WO 2016180223A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless communication
communication device
user
management interface
access
Prior art date
Application number
PCT/CN2016/080165
Other languages
English (en)
French (fr)
Inventor
陈春雷
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016180223A1 publication Critical patent/WO2016180223A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • This document relates to, but is not limited to, communication device management technology, and in particular, to a wireless communication device management method and a wireless communication device.
  • the commonly used method is to improve the network product server (webserver) prevention function, such as: increase cross-site request forgery (Cross-site request forgery, CSRF) Cascading Style Sheet (CSS) attack prevention, increase the complexity of login passwords, etc.
  • webserver network product server
  • CSRF Cross-site request forgery
  • CSS Cascading Style Sheet
  • the previous user will be notified that the previous user has access to the router management page only when other users are managing the page operation;
  • the network administrator can easily obtain the configuration information of the device, including passwords and traffic information, without the knowledge of the device administrator, which reduces the security of the device.
  • Embodiments of the present invention provide a method for managing a wireless communication device and a wireless communication device, which can improve the security of the wireless communication device.
  • An embodiment of the present invention provides a method for managing a wireless communication device, including: determining that a user accesses a wireless communication device management interface, acquiring access information of the user; and determining, according to the obtained access information of the user, that the user does not have the When the wireless communication device manages the authority, a request message is sent to request whether the user is allowed to access the wireless communication device management interface.
  • the method further includes: receiving a response message of the request message, and managing the wireless communication device according to the response message.
  • the managing, by the response message, the wireless communication device includes:
  • the current page of the wireless communication device jumps to the wireless communication device management interface
  • the response message is that the user is not allowed to access the wireless communication device management interface
  • the user is denied access to the wireless communication device management interface.
  • the determining that the user accesses the wireless communication device management interface includes: detecting that the web server has received the user accessing the wireless communication device management interface, and determining that the user accesses the wireless communication device Management interface.
  • the determining, according to the access information of the user, that the user does not have the management right of the wireless communication device includes: the access information of the user does not exist in the pre-stored wireless communication device management white At the time of the list, it is determined that the user does not have the management authority of the wireless communication device.
  • the method further includes: in the response message, allowing the use When the user accesses the wireless communication device management interface, the configuration information of the wireless communication device is broadcasted.
  • the embodiment of the invention further discloses a wireless communication device, comprising: an obtaining module, a determining module and a sending module; wherein
  • the acquiring module is configured to acquire access information of the user after a user accesses the management interface of the wireless communication device;
  • the determining module is configured to determine, according to the obtained access information of the user, whether the user has the management right of the wireless communication device;
  • the sending module is configured to: when the determining module determines, according to the access information of the user, that the user does not have the management right of the wireless communication device, send a request message to request whether to allow the user to access the wireless communication Device management interface.
  • the wireless communications device further includes: a management module, configured to receive a response message of the request message, and manage the device according to the response message.
  • the management module is configured to: when the response message is to allow the user to access the wireless communication device management interface, the current interface of the wireless communication device jumps to the Wireless communication device management interface;
  • the response message is that the user is not allowed to access the wireless communication device management interface
  • the user is denied access to the wireless communication device management interface.
  • the wireless communication device further includes: a monitoring module, configured to: when the web server Web Server has received a message that the user accesses the management interface of the wireless communication device, determine that the user accesses the wireless communication Device management interface.
  • a monitoring module configured to: when the web server Web Server has received a message that the user accesses the management interface of the wireless communication device, determine that the user accesses the wireless communication Device management interface.
  • the determining module is configured to: when the access information of the user does not exist in the pre-stored whitelist of the device, determine that the user does not have the management right of the wireless communication device. .
  • the wireless communications device further includes: a broadcast module, configured to broadcast the configuration information of the self.
  • the method for managing a wireless communication device and the wireless communication device determine that a user accesses a wireless communication device management interface, and obtains access information of the user; and determines that the user does not have the user according to the access information of the user.
  • verifying whether the user has the management authority to determine whether the user can access the wireless communication device management interface modify the configuration parameters of the wireless communication device and the like; realize the management of the router, and effectively improve the security of the wireless communication device.
  • FIG. 1 is a schematic flowchart of a method for managing a wireless communication device according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for managing a wireless communication device according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic structural diagram of a wireless communication device according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a structure of a wireless communication device according to Embodiment 2 of the present invention.
  • the user after determining that the user accesses the wireless communication device management interface, the user obtains the access information of the user; and when determining that the user does not have the wireless communication device management authority according to the access information of the user, sending a request message to request whether to allow the user to access the wireless device.
  • Communication device management interface after determining that the user accesses the wireless communication device management interface, the user obtains the access information of the user; and when determining that the user does not have the wireless communication device management authority according to the access information of the user, sending a request message to request whether to allow the user to access the wireless device.
  • the wireless communication device management white list needs to be stored in the wireless communication device in advance, and the user in the white list has the right to access the wireless communication device management interface and modify the configuration information of the wireless communication device.
  • the processing flow of the management method of the wireless communication device provided by the embodiment of the present invention, as shown in FIG. 1 includes:
  • Step 101 After obtaining a user accessing the wireless communication device management interface, obtaining access information of the user;
  • determining that the user accesses the wireless communication device management interface includes: after detecting that the Web server has received the user accessing the router management interface, determining that the user accesses the router management interface; here, the router may perform monitoring; Acquisition module in the management device of the router Obtain the user's access information;
  • the wireless communication device in the embodiment of the present invention includes a router
  • the access information of the user may include one or more pieces of information such as a user's access time, an access mode, a user's phone number, and a media access control (MAC) address;
  • MAC media access control
  • Step 102 Determine, according to the access information of the user, that the user does not have the management right of the wireless communication device, and send a request message;
  • the wireless communication device determines that the user does not have the router management authority; at this time, the router sends the request message.
  • the request message may be a short message, a voice message, or an email to request whether the user is allowed to access the wireless communication device management interface; for example, the content of the message may be “XXX access wireless communication device management interface, please authorize”;
  • the interface can provide a database (DBI) for storing wireless communication device management whitelist information; wireless communication device management
  • the whitelist information includes the user's phone number, email address, MAC address, and the like;
  • the user in the wireless communication device management whitelist has the right to manage the wireless communication device, and the user in the wireless communication device management whitelist may include the administrator of the wireless communication device, and may be flexibly changed according to actual conditions, and the wireless communication device may The device used by the administrator of the wireless communication device transmits a request message.
  • the method of the embodiment of the present invention further includes: receiving a response message of the request message, and managing the wireless communication device according to the response message.
  • the wireless communication device is managed according to the response message, including:
  • the current page of the wireless communication device jumps to the wireless communication device management interface
  • the method of the embodiment of the present invention further includes: when the response message is to allow the user to access the wireless communication device management interface,
  • the wireless communication device is used as a router.
  • Another processing flow of the wireless communication device management method provided by the embodiment of the present invention, as shown in FIG. 2, includes the following steps:
  • Step 201 After determining that a user accesses the router management interface, obtain the access information of the user.
  • the first determining module in the router detects that the web server has received the user accessing the router management interface, and determines that the user accesses the router management interface; at this time, the acquiring module in the router acquires the access information of the user;
  • the access information of the user includes: information about the access time, the access mode, the user's phone number, and the MAC address of the user;
  • Step 202 When it is determined that the user does not have the router management authority according to the access information of the user, send a request message;
  • the determining module in the router determines that the user does not have the router management authority when the access information of the user's phone number, MAC address, or the like does not exist in the pre-stored router management whitelist; at this time, the sending module in the router sends the request.
  • the message may be a short message, a voice message, or an email to request whether the user is allowed to access the router management interface; the content of the message may be “XXX access router management interface, please authorize”;
  • the router management whitelist information interface is pre-added in the router, and the interface can provide a database DBI for storing router management whitelist information;
  • the router management whitelist information includes the user's mobile phone number, mailbox, MAC address, and the like. ;
  • the user in the whitelist of the router management has the authority to manage the router, and the user in the whitelist of the router management is the administrator of the router, and can be flexibly changed according to the actual situation, and the router sends a request message to the device used by the administrator of the router.
  • Step 203 Receive a response message of the request message, and determine whether the response message allows the user to access the message.
  • the router management interface performs step 204 when the response message is to allow the user to access the router management interface, and performs step 205 when the response message is that the user is not allowed to access the router management interface.
  • Step 204 The router jumps from the current interface to the router management interface, and modifies, stores, and broadcasts the configuration information of the router.
  • the modifying module in the router modifies the configuration information of the router, the storage module in the router stores the configuration information of the modified router, and the sending module in the router sends the modified router configuration information to the router management white list.
  • the configuration information of the router includes: Service Set Identifier (SID), password, and gateway address.
  • SID Service Set Identifier
  • password password
  • gateway address gateway address
  • step 205 the user is denied access to the router management interface.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions are used to execute the management method of the wireless communication device.
  • an embodiment of the present invention provides a wireless communication device, which is composed of an acquisition module 11, a determination module 12, and a transmission module 13;
  • the obtaining module 11 is configured to acquire the access information of the user after the user accesses the management interface of the wireless communication device;
  • the determining module 12 is configured to determine, according to the obtained access information of the user, whether the user has the management right of the device;
  • the sending module 13 is configured to, when the determining module determines that the user does not have the device management authority according to the access information of the user, send a request message to request whether the user is allowed to access the device management interface.
  • the determining module 12 is configured to determine that the user does not have the management right of the wireless communication device when the user's access information does not exist in the pre-stored device white list.
  • the access information of the user includes: information about the access time of the user, the access mode, the phone number of the user, and the MAC address.
  • the sending module 13 is configured to send a short message, a voice message, or an electric a request message of the sub-mail to request whether the user is allowed to access the wireless communication device management interface; the content of the request message may be “XXX access wireless communication device management interface, please authorize”;
  • an information interface for managing a whitelist of a wireless communication device is added in advance in the wireless communication device, and the interface can provide a database DBI for storing wireless communication device management whitelist information; the wireless communication device manages whitelist information. Including the user's phone number, email address, MAC address and other information;
  • the wireless communication device manages the user in the whitelist to have the authority to manage the device, and the wireless communication device manages the user in the whitelist as the administrator of the wireless communication device, and can flexibly change according to the actual situation, and the wireless communication device sends the wireless communication device to the wireless communication device.
  • the device used by the administrator sends a request message.
  • the embodiment of the present invention provides a wireless communication device.
  • the composition of the wireless communication device is as shown in FIG. 4, and includes: an obtaining module 11, a determining module 12, a sending module 13, and a management module 14. And a broadcast module 15; wherein
  • the obtaining module 11 is configured to acquire access information of the user after a user accesses the wireless communication device management interface;
  • the determining module 12 is configured to determine, according to the obtained access information of the user, whether the user has the management right of the device;
  • the sending module 13 is configured to: when the determining module determines, according to the access information of the user, that the user does not have the wireless communication device management right, send a request message to request whether the user is allowed to access the wireless communication device management interface;
  • the management module 14 is configured to receive a response message of the request message, and manage the device according to the response message;
  • the broadcast module 15 is configured to broadcast configuration information of the wireless communication device itself;
  • the broadcast module 15 modifies and stores the configuration information of the wireless communication device, and broadcasts the configuration information of the modified wireless communication device to the user in the device management white list;
  • the configuration information of the wireless communication device includes: a security identifier (SID), a password, and a gateway. Address and other information.
  • SID security identifier
  • password a password
  • gateway a gateway. Address and other information.
  • the management module 14 is configured to: when the response message is to allow the user to access the wireless communication device management interface, the current page of the wireless communication device jumps to the wireless communication device management interface; the response message is not allowed to the user. When accessing the wireless communication device management interface, the user is denied access to the wireless communication device management interface.
  • the determining module 12 is configured to determine that the user does not have the management right of the wireless communication device when the access information of the user does not exist in the pre-stored wireless communication device management white list.
  • the access information of the user includes: information about the access time of the user, the access mode, the phone number of the user, and the MAC address.
  • the sending module 13 sends a request message such as a short message, a voice message, or an email to request whether the user is allowed to access the wireless communication device management interface;
  • a request message such as a short message, a voice message, or an email to request whether the user is allowed to access the wireless communication device management interface;
  • the content of the request message may be “XXX access router management interface, please authorize ";
  • an information interface for managing a whitelist of a wireless communication device is added in advance in the wireless communication device, and the interface can provide a database DBI for storing wireless communication device management whitelist information; the wireless communication device manages whitelist information. Including the user's phone number, email address, MAC address and other information;
  • the wireless communication device manages the user in the whitelist to have the management authority of the wireless communication device, and the administrator of the wireless communication device manages the user in the whitelist for the wireless communication device, and can be flexibly changed according to actual conditions.
  • the wireless communication device of the foregoing embodiment of the present invention may be a router, or may be another terminal device or a hotspot device.
  • management module 14 and the broadcast module 15 are optional modules. It can be combined according to the actual situation.
  • the functions of the obtaining module 11, the determining module 12, the sending module 13, the management module 14, and the broadcasting module 15 may be implemented by a central processing unit (CPU) or a microprocessor located on the wireless communication device ( MPU), or digital signal processor (DSP), or programmable gate array (FPGA) implementation.
  • CPU central processing unit
  • MPU wireless communication device
  • DSP digital signal processor
  • FPGA programmable gate array
  • the above technical solution improves the security of the wireless communication device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种无线通信设备的管理方法和无线通信设备,包括:确定有用户访问无线通信设备管理界面后,获取用户的访问信息;根据用户的访问信息确定用户不具备无线通信设备的管理权限时,发送请求消息,以请求是否允许用户访问无线通信设备管理界面。本发明实施例,根据用户信息进行权限管理,提高了无线通信设备的使用安全。

Description

一种无线通信设备的管理方法及无线通信设备 技术领域
本文涉及但不限于通信设备管理技术,尤其涉及一种无线通信设备的管理方法及无线通信设备。
背景技术
在使用用户终端设备(Customer Premises Equipment,CPE)或移动热点设备(UFI)等进行上网的过程中,用户的设备(CPE或UFI)很有可能“被蹭网”;随着越来越多的无线保真(Wireless Fidelity,WiFi)接入软件的广泛使用,用户的设备“被蹭网”也变得更加普遍。用户的设备“被蹭网”引起的直接后果是个人网速下降,更严重的后果是“蹭网”者通过网关地址访问网络产品用户界面(Website User Interface,Web UI),获取路由器的登录密码后进入路由器的配置页面,对路由器进行参数配置,篡改原来的路由器用户配置的密码、网关等信息,从而导致其他用户无法上网;并且,由于这种参数配置操作是在路由器的其他使用者完全不知情的情况下进行的;因此,配置好的参数对于其他用户来说也是未知的,当其他用户想再次接入路由器时,必须询问参数修改者或者恢复出厂设置,按照路由器产品说明书重新连接,再对路由器按照自己的使用习惯配置参数,对于非专业人士来说,不仅操作复杂而有难度,而且会带来经济损失。
现关技术中,为避免蹭网者进入路由器管理页面篡改路由器的参数配置,通常采用的方法是提高网络产品服务器(webserver)的防范功能,如:增加跨站请求伪造(Cross-site request forgery,CSRF)防范、优化(Cascading Style Sheet,CSS)攻击防范、增加登录密码的复杂度等;一方面,由于CPE、UFI等均是小型***,上述提高webserver的防范功能均是基于规则的,安全防范度有限;另一方面,针对目前的CPE、UFI等设备,如果另一个用户登录设备管理页面,只有在其他用户正在管理页面操作时,才会通知先前的用户有登陆者访问路由器管理页面;因此,蹭网者可以在设备的管理者不知情的情况下,轻松的获取设备的配置信息,包括密码、流量信息等,降低了设备的安全性。
因此,如何避免蹭网者进入无线通信设备管理页面篡改无线通信设备的参数配置,有效提高无线通信设备的安全性是亟需解决的问题。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提供一种无线通信设备的管理方法及无线通信设备,能够提高无线通信设备的安全性。
本发明实施例提供一种无线通信设备的管理方法,包括:确定有用户访问无线通信设备管理界面后,获取所述用户的访问信息;根据获取的所述用户的访问信息确定所述用户不具备所述无线通信设备的管理权限时,发送请求消息,以请求是否允许所述用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述方法还包括:接收所述请求消息的响应消息,根据所述响应消息对所述无线通信设备进行管理。
可选的,上述方案中,所述根据所述响应消息对所述无线通信设备进行管理,包括:
在所述响应消息为允许所述用户访问无线通信设备管理界面时,由无线通信设备的当前页面跳转至所述无线通信设备管理界面;
在所述响应消息为不允许所述用户访问无线通信设备管理界面时,拒绝所述用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述确定有用户访问无线通信设备管理界面,包括:监测到网页服务器Web Server已接收用户访问无线通信设备管理界面的消息时,确定有用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述根据所述用户的访问信息确定所述用户不具备无线通信设备的管理权限,包括:在所述用户的访问信息不存在于预先存储的无线通信设备管理白名单时,确定所述用户不具备无线通信设备的管理权限。
可选的,上述方案中,所述方法还包括:在所述响应消息为允许所述用 户访问无线通信设备管理界面时,广播所述无线通信设备的配置信息。
本发明实施例还公开了一种无线通信设备,包括:获取模块、确定模块和发送模块;其中,
所述获取模块设置为,在有用户访问无线通信装置管理界面后,获取所述用户的访问信息;
所述确定模块设置为,根据获取的所述用户的访问信息确定所述用户是否具备所述无线通信设备的管理权限;
所述发送模块设置为,在所述确定模块根据所述用户的访问信息确定所述用户不具备所述无线通信设备管理权限时,发送请求消息,以请求是否允许所述用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述无线通信设备还包括:管理模块,设置为接收所述请求消息的响应消息,根据所述响应消息对所述设备进行管理。
可选的,上述方案中,所述管理模块是设置为,在所述响应消息为允许所述用户访问所述无线通信设备管理界面时,由所述无线通信设备的当前界面跳转至所述无线通信设备管理界面;
在所述响应消息为不允许所述用户访问所述无线通信设备管理界面时,拒绝所述用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述无线通信设备还包括:监测模块,设置为监测到网页服务器Web Server已接收用户访问所述无线通信设备管理界面的消息时,确定有用户访问所述无线通信设备管理界面。
可选的,上述方案中,所述确定模块是设置为,在所述用户的访问信息不存在于预先存储的所述设备白名单时,确定所述用户不具备所述无线通信设备的管理权限。
可选的,上述方案中,所述无线通信设备还包括:广播模块,设置为广播所述自身的配置信息。
与相关技术相比,本发明实施例所提供的无线通信设备的管理方法及无线通信设备,确定有用户访问无线通信设备管理界面后,获取用户的访问信息;根据用户的访问信息确定用户不具备无线通信设备的管理权限时,发送 请求消息,以请求是否允许用户访问所述无线通信设备管理界面;可选的,根据接收的请求消息的响应消息判断是否允许用户访问所述无线通信设备管理界面。如此,通过验证用户是否具备管理权限来判断用户是否能够访问无线通信设备管理界面,修改无线通信设备的配置参数等信息;实现对路由器的管理,有效提高无线通信设备的安全性。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例一无线通信设备的管理方法的流程示意图;
图2为本发明实施例二无线通信设备的管理方法的流程示意图;
图3为本发明实施例一无线通信设备的组成结构示意图;
图4为本发明实施例二无线通信设备的组成结构示意图。
本发明的实施方式
下文中将结合附图对本申请的实施例进行详细说明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互任意组合。
本发明实施例中,确定有用户访问无线通信设备管理界面后,获取用户的访问信息;根据用户的访问信息确定用户不具备无线通信设备管理权限时,发送请求消息,以请求是否允许用户访问无线通信设备管理界面。
本发明的各实施例中,需预先在无线通信设备内存储无线通信设备管理白名单,白名单内的用户具有访问无线通信设备管理界面、修改无线通信设备配置信息的权限。
本发明实施例所提供的无线通信设备的管理方法的处理流程,如图1所示,包括:
步骤101,确定有用户访问无线通信设备管理界面后,获取用户的访问信息;
可选地,确定有用户访问无线通信设备管理界面包括:监测到Web Server已接收用户访问路由器管理界面的消息后,确定有用户访问路由器管理界面;这里,可以包括由路由器进行监测;此时,路由器的管理装置中的获取模块 获取用户的访问信息;
需要说明的是,本发明实施例中的无线通信设备包括路由器;
本发明实施例中,用户的访问信息可以包括:用户的接入时间、接入方式、用户的电话号码、媒体访问控制(Media Access Control,MAC)地址等其中一项或多项信息;
这里,如何获取访问无线通信设备管理界面的用户的访问信息属于现有技术,不再赘述。
步骤102,根据用户的访问信息确定用户不具备无线通信设备管理权限时,发送请求消息;
可选地,无线通信设备(如、路由器)在用户的电话号码、MAC地址等访问信息不存在于预先存储的路由器管理白名单时,确定用户不具备路由器管理权限;此时,路由器发送请求消息,请求消息可以是短消息、语音消息、或电子邮件,以请求是否允许用户访问无线通信设备管理界面;比如、消息的内容可以为“XXX访问无线通信设备管理界面,请授权”;
这里,需在无线通信设备(如、路由器)中预先添加无线通信设备管理白名单的信息接口,该接口能够提供一个数据库(DBI),用于存储无线通信设备管理白名单信息;无线通信设备管理白名单信息包括用户的电话号码、邮箱、MAC地址等信息;
可选的,无线通信设备管理白名单内的用户具有管理无线通信设备的权限,无线通信设备管理白名单内的用户可以包括无线通信设备的管理者,可以根据实际情况灵活更改,无线通信设备向无线通信设备的管理者使用的设备发送请求消息。
可选的,本发明实施例方法还包括:接收请求消息的响应消息,根据响应消息对无线通信设备进行管理。
可选的,根据响应消息对无线通信设备进行管理,包括:
在响应消息为允许用户访问无线通信设备管理界面时,由无线通信设备的当前页面跳转至无线通信设备管理界面;
在响应消息为不允许用户访问无线通信设备管理界面时,拒绝用户访问 所述无线通信设备管理界面。
可选的,本发明实施例方法还包括:在响应消息为允许所述用户访问无线通信设备管理界面时,
广播所述无线通信设备的配置信息。
下面以无线通信设备为路由器为例,本发明实施例所提供的无线通信设备的管理方法的另一处理流程,如图2所示,包括以下步骤:
步骤201,确定有用户访问路由器管理界面后,获取用户的访问信息;
可选地,路由器中的第一确定模块监测到Web Server已接收用户访问路由器管理界面的消息后,确定有用户访问路由器管理界面;此时,路由器中的获取模块获取所述用户的访问信息;
可选的,用户的访问信息包括:所述用户的接入时间、接入方式、用户的电话号码、MAC地址等信息;
这里,如何获取访问路由器管理界面的用户的访问信息属于现有技术,不再赘述。
步骤202,根据用户的访问信息确定用户不具备路由器管理权限时,发送请求消息;
可选地,路由器中的确定模块在用户的电话号码、MAC地址等访问信息不存在于预先存储的路由器管理白名单时,确定用户不具备路由器管理权限;此时,路由器中的发送模块发送请求消息,请求消息可以是短消息、语音消息、或电子邮件,以请求是否允许所述用户访问路由器管理界面;消息的内容可以为“XXX访问路由器管理界面,请授权”;
这里,需在路由器中预先添加路由器管理白名单的信息接口,该接口能够提供一个数据库DBI,用于存储路由器管理白名单信息;路由器管理白名单信息包括用户的手机号码、邮箱、MAC地址等信息;
其中,路由器管理白名单内的用户具有管理路由器的权限,路由器管理白名单内的用户为所述路由器的管理者,可以根据实际情况灵活更改,路由器向路由器的管理者使用的设备发送请求消息。
步骤203,接收请求消息的响应消息,判断响应消息是否允许用户访问 路由器管理界面;在响应消息为允许用户访问路由器管理界面时执行步骤204,在响应消息为不允许用户访问路由器管理界面时执行步骤205。
步骤204,路由器由当前界面跳转至路由器管理界面,修改、存储、广播所述路由器的配置信息;
可选地,路由器中的修改模块修改路由器的配置信息,路由器中的存储模块存储修改后的路由器的配置信息,路由器中的发送模块将修改后的路由器的配置信息发送至路由器管理白名单内的用户;
其中,路由器的配置信息包括:服务集标识(Service Set Identifier,SID)、密码、网关地址等信息。
步骤205,拒绝用户访问路由器管理界面。
本发明实施例还提供一种计算机存储介质,计算机存储介质中存储有计算机可执行指令,计算机可执行指令用于执行上述无线通信设备的管理方法。
装置实施例一
为实现上述无线通信设备的管理方法,本发明实施例提供一种无线通信设备,无线通信设备的组成结构,如图3所示,包括:获取模块11、确定模块12和发送模块13;其中,
获取模块11设置为,在有用户访问无线通信装置管理界面后,获取用户的访问信息;
确定模块12设置为,根据获取的用户的访问信息确定用户是否具备设备的管理权限;
发送模块13设置为,在确定模块根据用户的访问信息确定用户不具备设备管理权限时,发送请求消息,以请求是否允许用户访问设备管理界面。
本发明实施例中,确定模块12是设置为,在用户的访问信息不存在于预先存储的设备白名单时,确定用户不具备无线通信设备的管理权限。
本发明实施例中,用户的访问信息包括:用户的接入时间、接入方式、用户的电话号码、MAC地址等信息。
本发明实施例中,发送模块13是设置为,发送短消息、语音消息、或电 子邮件的请求消息,以请求是否允许用户访问无线通信设备管理界面;请求消息的内容可以为“XXX访问无线通信设备管理界面,请授权”;
本发明实施例中,需在无线通信设备中预先添加无线通信设备管理白名单的信息接口,该接口能够提供一个数据库DBI,用于存储无线通信设备管理白名单信息;无线通信设备管理白名单信息包括用户的电话号码、邮箱、MAC地址等信息;
其中,无线通信设备管理白名单内的用户具有管理所述设备的权限,无线通信设备管理白名单内的用户为无线通信设备的管理者,可以根据实际情况灵活更改,无线通信设备向无线通信设备的管理者使用的设备发送请求消息。
装置实施例二
为实现上述无线通信设备的管理方法,本发明实施例提供一种无线通信设备,无线通信设备的组成结构如图4所示,包括:获取模块11、确定模块12、发送模块13、管理模块14和广播模块15;其中,
获取模块11设置为,在有用户访问无线通信装置管理界面后,获取所述用户的访问信息;
确定模块12设置为,根据获取的所述用户的访问信息确定所述用户是否具备所述设备的管理权限;
发送模块13设置为,在确定模块根据用户的访问信息确定用户不具备无线通信设备管理权限时,发送请求消息,以请求是否允许用户访问无线通信设备管理界面;
管理模块14设置为,接收请求消息的响应消息,根据响应消息对设备进行管理;
广播模块15设置为,广播无线通信设备自身的配置信息;
可选地,广播模块15修改、并存储无线通信设备的配置信息,并将修改后的无线通信设备的配置信息广播发送至设备管理白名单内的用户;
其中,无线通信设备的配置信息包括:安全标识符(SID)、密码、网关 地址等信息。
本发明实施例中,管理模块14是设置为,在响应消息为允许用户访问无线通信设备管理界面时,由无线通信设备的当前页面跳转至无线通信设备管理界面;在响应消息为不允许用户访问无线通信设备管理界面时,拒绝用户访问无线通信设备管理界面。
本发明实施例中,确定模块12是设置为,在用户的访问信息不存在于预先存储的无线通信设备管理白名单时,确定用户不具备无线通信设备的管理权限。
本发明实施例中,用户的访问信息包括:用户的接入时间、接入方式、用户的电话号码、MAC地址等信息。
本发明实施例中,发送模块13发送短消息、语音消息、或电子邮件等请求消息,以请求是否允许用户访问无线通信设备管理界面;请求消息的内容可以为“XXX访问路由器管理界面,请授权”;
本发明实施例中,需在无线通信设备中预先添加无线通信设备管理白名单的信息接口,该接口能够提供一个数据库DBI,用于存储无线通信设备管理白名单信息;无线通信设备管理白名单信息包括用户的电话号码、邮箱、MAC地址等信息;
其中,无线通信设备管理白名单内的用户具有无线通信设备的管理权限,无线通信设备的管理者为无线通信设备管理白名单内的用户,可以根据实际情况灵活更改。
本发明的上述实施例中,本发明上述实施例无线通信设备可以是路由器,也可以是其他终端设备、热点设备。
需要说明的是,管理模块14和广播模块15为可选模块。可以根据实际情况进行组合设置。
需要说明的是,在实际应用中,获取模块11、确定模块12、发送模块13、管理模块14、广播模块15的功能可由位于无线通信设备上的中央处理器(CPU)、或微处理器(MPU)、或数字信号处理器(DSP)、或可编程门阵列(FPGA)实现。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序来指令相关硬件(例如处理器)完成,所述程序可以存储于计算机可读存储介质中,如只读存储器、磁盘或光盘等。可选地,上述实施例的全部或部分步骤也可以使用一个或多个集成电路来实现。相应地,上述实施例中的每个模块/单元可以采用硬件的形式实现,例如通过集成电路来实现其相应功能,也可以采用软件功能模块的形式实现,例如通过处理器执行存储于存储器中的程序/指令来实现其相应功能。本发明不限制于任何特定形式的硬件和软件的结合。”
虽然本申请所揭露的实施方式如上,但所述的内容仅为便于理解本申请而采用的实施方式,并非用以限定本申请,如本发明实施方式中的具体的实现方法。任何本申请所属领域内的技术人员,在不脱离本申请所揭露的精神和范围的前提下,可以在实施的形式及细节上进行任何的修改与变化,但本申请的专利保护范围,仍须以所附的权利要求书所界定的范围为准。
工业实用性
上述技术方案提高了无线通信设备的安全性。

Claims (12)

  1. 一种无线通信设备的管理方法,所述方法包括:
    确定有用户访问无线通信设备管理界面后,获取所述用户的访问信息;
    根据获取的所述用户的访问信息确定所述用户不具备所述无线通信设备的管理权限时,发送请求消息,以请求是否允许所述用户访问所述无线通信设备管理界面。
  2. 根据权利要求1所述的方法,所述方法还包括:接收所述请求消息的响应消息,根据所述响应消息对所述无线通信设备进行管理。
  3. 根据权利要求2所述的方法,其中,所述根据所述响应消息对所述无线通信设备进行管理,包括:
    在所述响应消息为允许所述用户访问无线通信设备管理界面时,由无线通信设备的当前页面跳转至所述无线通信设备管理界面;
    在所述响应消息为不允许所述用户访问无线通信设备管理界面时,拒绝所述用户访问所述无线通信设备管理界面。
  4. 根据权利要求1或2所述的方法,其中,所述确定有用户访问无线通信设备管理界面,包括:
    监测到网页服务器Web Server已接收用户访问无线通信设备管理界面的消息时,确定有用户访问所述无线通信设备管理界面。
  5. 根据权利要求1或2所述的方法,其中,所述根据所述用户的访问信息确定所述用户不具备无线通信设备的管理权限,包括:
    在所述用户的访问信息不存在于预先存储的无线通信设备管理白名单时,确定所述用户不具备无线通信设备的管理权限。
  6. 根据权利要求3所述的方法,所述方法还包括:在所述响应消息为允许所述用户访问无线通信设备管理界面时,
    广播所述无线通信设备的配置信息。
  7. 一种无线通信设备,所述无线通信设备包括:获取模块、确定模块和发送模块;其中,
    所述获取模块设置为,在有用户访问无线通信装置管理界面后,获取所述用户的访问信息;
    所述确定模块设置为,根据获取的所述用户的访问信息确定所述用户是否具备所述无线通信设备的管理权限;
    所述发送模块设置为,在所述确定模块根据所述用户的访问信息确定所述用户不具备所述无线通信设备管理权限时,发送请求消息,以请求是否允许所述用户访问所述无线通信设备管理界面。
  8. 根据权利要求7所述的无线通信设备,所述无线通信设备还包括:管理模块,设置为接收所述请求消息的响应消息,根据所述响应消息对所述设备进行管理。
  9. 根据权利要求8所述的无线通信设备,其中,所述管理模块是设置为,在所述响应消息为允许所述用户访问所述无线通信设备管理界面时,由所述无线通信设备的当前界面跳转至所述无线通信设备管理界面;
    在所述响应消息为不允许所述用户访问所述无线通信设备管理界面时,拒绝所述用户访问所述无线通信设备管理界面。
  10. 根据权利要求7或8所述的无线通信装置,所述无线通信设备还包括:监测模块,设置为监测到网页服务器Web Server已接收用户访问所述无线通信设备管理界面的消息时,确定有用户访问所述无线通信设备管理界面。
  11. 根据权利要求7或8所述的无线通信设备,其中,所述确定模块是设置为,在所述用户的访问信息不存在于预先存储的所述设备白名单时,确定所述用户不具备所述无线通信设备的管理权限。
  12. 根据权利要求9所述的无线通信设备,所述无线通信设备还包括:广播模块,设置为广播所述自身的配置信息。
PCT/CN2016/080165 2015-08-31 2016-04-25 一种无线通信设备的管理方法及无线通信设备 WO2016180223A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510547884.7 2015-08-31
CN201510547884.7A CN106488449A (zh) 2015-08-31 2015-08-31 一种无线通信设备的管理方法及无线通信设备

Publications (1)

Publication Number Publication Date
WO2016180223A1 true WO2016180223A1 (zh) 2016-11-17

Family

ID=57248487

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/080165 WO2016180223A1 (zh) 2015-08-31 2016-04-25 一种无线通信设备的管理方法及无线通信设备

Country Status (2)

Country Link
CN (1) CN106488449A (zh)
WO (1) WO2016180223A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009432B (zh) * 2017-11-29 2021-06-11 郑州云海信息技术有限公司 一种访问存储***的管理方法、装置及设备
WO2020133215A1 (en) * 2018-12-28 2020-07-02 Arris Enterprises Llc Authentication for configuration page using multimedia terminal adapter dial pad
CN111932802A (zh) * 2020-07-07 2020-11-13 上海商米科技集团股份有限公司 一种pos终端***

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102149092A (zh) * 2011-01-28 2011-08-10 中国联合网络通信集团有限公司 用户非法接入的处理方法及装置
CN102316457A (zh) * 2011-09-21 2012-01-11 中国联合网络通信集团有限公司 非法接入设备的监测方法及装置
US20130152189A1 (en) * 2011-12-09 2013-06-13 Electronics And Telecommunications Research Institute Authentication method and apparatus for detecting and preventing source address spoofing packets
CN103619018A (zh) * 2013-11-21 2014-03-05 北京奇虎科技有限公司 一种无线网络访问权限的检测方法,装置及路由器
CN104683980A (zh) * 2015-02-10 2015-06-03 四川长虹电器股份有限公司 家用无线路由器防盗用安全管理***及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102149092A (zh) * 2011-01-28 2011-08-10 中国联合网络通信集团有限公司 用户非法接入的处理方法及装置
CN102316457A (zh) * 2011-09-21 2012-01-11 中国联合网络通信集团有限公司 非法接入设备的监测方法及装置
US20130152189A1 (en) * 2011-12-09 2013-06-13 Electronics And Telecommunications Research Institute Authentication method and apparatus for detecting and preventing source address spoofing packets
CN103619018A (zh) * 2013-11-21 2014-03-05 北京奇虎科技有限公司 一种无线网络访问权限的检测方法,装置及路由器
CN104683980A (zh) * 2015-02-10 2015-06-03 四川长虹电器股份有限公司 家用无线路由器防盗用安全管理***及方法

Also Published As

Publication number Publication date
CN106488449A (zh) 2017-03-08

Similar Documents

Publication Publication Date Title
US11637834B2 (en) Dynamic passcodes in association with a wireless access point
US11483708B2 (en) Network access tokens for accessories
US11843602B2 (en) Embedded authentication in a service provider network
JP6599341B2 (ja) 動的ネットワークアクセス管理のための方法、デバイスおよびシステム
JP5736511B2 (ja) ゼロサインオン認証
US8813194B2 (en) Enabling access to a secured wireless local network without user input of a network password
WO2016078301A1 (zh) 无线网络接入方法及接入装置、客户端和存储介质
US20140289839A1 (en) Resource control method and apparatus
US9204345B1 (en) Socially-aware cloud control of network devices
US11188636B2 (en) System for controlling access to an account
US20160308875A1 (en) Internet security and management device
US11765164B2 (en) Server-based setup for connecting a device to a local area network
WO2016054888A1 (zh) 一种创建订阅资源的方法和装置
US10078746B2 (en) Detecting unauthorized devices
WO2017219748A1 (zh) 访问权限的确定、页面的访问方法及装置
WO2016180223A1 (zh) 一种无线通信设备的管理方法及无线通信设备
WO2015117342A1 (zh) 一种通知消息的发送方法、装置和***
CN106954212A (zh) 一种Portal认证方法及***
US20160308870A1 (en) Network access method and apparatus
WO2018010256A1 (zh) 一种wifi共享的方法和装置
US20230020855A1 (en) Network access tokens for accessories
CN110572823A (zh) 一种无线通信设备的管理方法
WO2017092562A1 (zh) Iptv***中注册账户的管理方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16792073

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16792073

Country of ref document: EP

Kind code of ref document: A1