WO2017084446A1 - 无线路由器登录管理方法及装置 - Google Patents

无线路由器登录管理方法及装置 Download PDF

Info

Publication number
WO2017084446A1
WO2017084446A1 PCT/CN2016/101377 CN2016101377W WO2017084446A1 WO 2017084446 A1 WO2017084446 A1 WO 2017084446A1 CN 2016101377 W CN2016101377 W CN 2016101377W WO 2017084446 A1 WO2017084446 A1 WO 2017084446A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless terminal
user
login
wireless
wireless router
Prior art date
Application number
PCT/CN2016/101377
Other languages
English (en)
French (fr)
Inventor
凌东旗
Original Assignee
上海斐讯数据通信技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海斐讯数据通信技术有限公司 filed Critical 上海斐讯数据通信技术有限公司
Publication of WO2017084446A1 publication Critical patent/WO2017084446A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a wireless router login management method and apparatus.
  • the wireless router first checks whether the management packet is accessed through the interface, whether it is a WAN port or a LAN port or a wireless interface; the default configuration of the wireless router generally discards the management packet that the WAN port enters because the WAN port is connected.
  • the wireless router On the Internet, there may be hackers who illegally invade the system. The user accessing the LAN port is not restricted, and the wireless router considers that the accessed user is safe and legal. For wireless access users, if the wireless terminal user accesses the authentication through the wireless router, the system does not impose other restrictions on the wireless user.
  • the wireless router performs a unified user identity verification when the allowed user logs in to the wireless router system, and generally only requires the user to enter the correct username and password.
  • the above wireless router login management method includes the following steps: the user initiates the login; determines whether the WAN port is logged in; if yes, the login is rejected; if not, the user name and password are verified, and the verification is passed; if the verification is successful, the login is completed. The verification enters the management page; if the verification fails, the user is prompted to log in again.
  • the above wireless login security management mechanism is simple, and it is easy to cause an illegal user to log in.
  • the current wireless router generally performs the same authentication mechanism as the wired LAN user login for the login authentication of the user who has passed the wireless access authentication. Now there are many places where wireless access passwords are leaked. For example, many wireless WiFi sharing passwords are now available. When you can obtain passwords shared by others, your own wireless access password may have been uploaded to the server and shared with others. For some bad people, it is very easy to get the access password of your wireless router; and the wireless router owner generally does not modify the login user name and password, or the modified user name and password will not be modified into complex users for the sake of remembering. Name and password, it is easy to be cracked. At the same time, the wireless router does not record the information of illegal users and the number of illegal logins, and the wireless router itself cannot perceive the security environment in which it is located.
  • the first wireless login improvement solution adding a wireless management interface switch on the wireless router, if wireless management is open
  • the wireless access user is allowed to log in to the wireless router and perform related management; if the wireless management switch is in the CLOSE state, any wireless access user cannot log in to the router for management.
  • the wireless router login management method includes the following steps: the user initiates the login; determines whether it is the WAN port login; if yes, rejects the login; if not, determines whether it is the LAN port login; if yes, displays the user login page, performs the username and password verification, And determine whether the verification is passed; if the verification is passed, the login verification is completed and the management page is entered; if the verification fails, the user is prompted to log in again.
  • the second wireless login improvement scheme adds a third-party authentication server, generates a new flag information, and uses the new flag information to log in to the wireless router;
  • the specific implementation scheme is that the user first enters the third-party authentication server by inputting information, and secondly, The user's wireless terminal sends the wireless router flag information to be connected to the third-party authentication server, and then the third-party authentication server generates a flag information, which is sent to the wireless router and the user's wireless terminal, and finally, the user's wireless terminal uses the flag information. Connect and log in to the wireless server for a more secure connection to the wireless router.
  • the Chinese patent application with the application number CN201410696283 and the invention name as a secure wireless router user authentication login method belongs to the second wireless login improvement scheme.
  • the existing wireless router to add a wireless management switch
  • the accessed wireless user can not manage the wireless router, which ensures the security management of the wireless router login, but The flexibility and convenience of wireless router management are greatly reduced, and wireless routers cannot sense the login of illegal users, and no further security measures can be taken.
  • the wireless router to increase the security of the third-party server, although it can increase certain security, but the increase in cost is greatly increased.
  • an object of the present invention is to provide a wireless router login management method and apparatus for solving the problem of poor flexibility and high cost of wireless router secure login management in the prior art.
  • the present invention provides a wireless router login management method, where the wireless router login management method includes the following steps:
  • the user attribute of the wireless terminal is determined according to the MAC address of the wireless terminal, where the user attributes include a whitelist user, a graylist user, and a blacklist user;
  • the wireless terminal is allowed to log in to the wireless router.
  • the wireless router login management method further includes: determining whether the wireless terminal logs in to the wireless router for the first time after the wireless router restores the factory setting; And performing user specific information setting of the wireless terminal, and allowing the wireless terminal to log in to the wireless router; otherwise, determining a user attribute of the wireless terminal according to a MAC address of the wireless terminal.
  • the user attribute of the wireless terminal is a graylisted user, performing user specific information verification on the wireless terminal; if the verification is passed, allowing the wireless terminal to log in to the wireless router, And modifying the user attribute of the wireless terminal to a whitelist user.
  • the user-specific information verification when the user-specific information verification is performed on the wireless terminal, if the verification fails, the user information of the wireless terminal is recorded, the number of login times is counted, and the number of logins is determined to be greater than The number of login thresholds; if yes, the wireless terminal is denied to log in to the wireless router, and the user attribute of the wireless terminal is modified to be a blacklisted user.
  • the wireless router login management method when the number of logins is greater than a threshold of the number of logins, the wireless router login management method further includes: performing an illegal login reminder.
  • the user attribute of the wireless terminal is a blacklist user
  • record user information of the wireless terminal and count the number of intrusions, and determine whether the number of intrusions is greater than a threshold of intrusion times;
  • the wireless terminal is prohibited from logging in to the wireless router, and if not, an illegal login reminder is performed.
  • the present invention further provides a wireless router login management apparatus, where the wireless router login management apparatus includes:
  • a login request processing module configured to receive a login request of the wireless terminal, and perform username name password verification on the wireless terminal;
  • a user attribute processing module configured to be connected to the login request processing module, configured to determine a user attribute of the wireless terminal according to a MAC address of the wireless terminal when the wireless terminal is authenticated by a username and password, where the user attribute includes a whitelisted user, a greylisted user, and a blacklisted user; and configured to allow the wireless terminal to log in to the wireless router when the user attribute of the wireless terminal is a whitelisted user.
  • the login request processing module is further configured to: after the wireless terminal authenticates by using a username and password, determine whether the wireless terminal is the first login after the wireless router restores the factory settings.
  • the wireless router login management device further includes: a login specific information setting module, connected to the login request processing module, configured to set user specific information of the wireless terminal.
  • the wireless router login management apparatus further includes a login specific information processing module, and is connected to the user attribute processing module and the login specific information setting module, for being used in the wireless terminal.
  • a login specific information processing module When the user is a graylisted user, the wireless terminal performs user specific information verification; and when the verification passes, the wireless terminal is allowed to log in to the wireless router, and the user attribute of the wireless terminal is modified to a whitelist user.
  • the wireless router login management device further includes a user abnormal login processing module, and is connected to the login specific information processing module, and is configured to: when the wireless terminal does not pass the user specific information verification, the recording office The user information of the wireless terminal and the number of login times are counted, and when the number of logins is greater than the number of login thresholds, the wireless terminal is denied to log in to the wireless router, and the user attribute of the wireless terminal is modified to be a blacklist user.
  • the user abnormal login processing module is further configured to perform an illegal login reminder when the number of logins is greater than a threshold of the number of logins.
  • the user abnormal login processing module is further configured to: when the user attribute of the wireless terminal is a blacklist user, record user information of the wireless terminal, count the number of intrusions, and determine the intrusion Whether the number of times is greater than the threshold of the number of intrusions; and for prohibiting the wireless terminal from logging in to the wireless router when the number of intrusions is greater than the threshold of intrusion times, and performing an illegal login reminder when the number of intrusions is less than or equal to the number of intrusion times.
  • the complete wireless router login management method and apparatus of the present invention have the following beneficial effects:
  • the user name password verification is performed on the wireless terminal, and when the verification is passed, the user attribute of the wireless terminal is determined according to the MAC address of the wireless terminal, and if the user attribute of the wireless terminal is a whitelist user , allowing the wireless terminal to log in to the wireless router. Therefore, according to the user attribute of the wireless terminal, the login of the wireless router is managed, and the security of the environment where the wireless router is located can be perceived, thereby improving the security of the wireless router.
  • the wireless terminal after the wireless terminal is authenticated by the username and password, determining whether the wireless terminal logs in to the wireless router for the first time after the wireless router restores the factory setting; if the first login is performed, performing the User specific information settings for the wireless terminal and allowing the wireless terminal to log in to the wireless router.
  • the setting of the user-specific information of the wireless terminal can enable the wireless router to perform user-specific information verification on the wireless terminal when the user attribute of the wireless terminal is a gray-listed user, and allow the authenticated wireless terminal to log in to the wireless router.
  • the wireless terminal of the user who is a graylisted user is logged in to the wireless router for monitoring, and the wireless terminal is notified to log in to the wireless router to improve the wireless router.
  • the security ensures the data security of legitimate wireless terminals.
  • the wireless terminal does not pass the user-specific information verification
  • the user information of the wireless terminal is recorded and the number of login times is counted, and when the number of logins is greater than the number of login times, the wireless terminal is denied to log in to the wireless router, and the wireless terminal is The user attribute is modified to be a blacklist user.
  • counting the number of logins it is determined whether the login is an illegal wireless terminal, and then the wireless terminal is denied to log in, thereby blocking the login of the wireless router to the wireless router until the ban is blocked.
  • the wireless terminal logs into the wireless router to ensure that the wireless router can operate stably and continuously.
  • the wireless router login management method further performs an illegal login reminder, so that the administrator of the wireless router can quickly learn whether the wireless router is invaded by an illegal attack, and can Take preventive measures faster and increase administrators' control over wireless routers.
  • FIG. 1 is a schematic flowchart of a wireless router login management method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart diagram of a wireless router login management method according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a wireless router login management apparatus according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a wireless router login management apparatus according to an embodiment of the present invention.
  • the present invention provides a wireless router login management technology, which improves the security of a wireless router and improves the flexibility of wireless router management and reduces costs.
  • the wireless router login management method in FIG. 1 includes the following steps:
  • Step S11 receiving a login request of the wireless terminal
  • Step S12 performing verification of the username and password on the wireless terminal, and determining whether the verification is passed;
  • step S12 if the verification is passed, step S13 is performed to determine the user attribute of the wireless terminal according to the MAC address of the wireless terminal.
  • the user attributes include a whitelist user, a graylist user, and a blacklist user.
  • the wireless router For the wireless router, set two user attribute tables, a blacklist table and a whitelist table; the user attributes of the wireless terminal corresponding to the MAC address in the blacklist table and the whitelist table are blacklist users and whitelist users respectively; if the MAC of the wireless terminal The address is neither in the blacklist nor in the whitelist.
  • the user attribute of the wireless terminal is a graylisted user.
  • the wireless terminal in the blacklist is denied to log in to the wireless router, and the wireless terminal in the whitelist can directly log in to the wireless router.
  • the wireless terminal When the wireless terminal sends a login request to the wireless router, after verifying the username and password, the wireless terminal obtains the MAC address of the wireless terminal in the login data packet header, and combines the blacklist table and the whitelist table to analyze the wireless terminal user attribute and make the illegal Wireless terminals are not easy to fake fake data packet headers to spoof wireless routers.
  • step S12 if the verification has not passed, the process returns to step S11.
  • the wireless router login management method in FIG. 1 further includes S14, and if the user attribute of the wireless terminal is a whitelist user, the wireless terminal is allowed to log in to the wireless router.
  • the user name password verification is performed on the wireless terminal.
  • the user attribute of the wireless terminal is determined according to the MAC address of the wireless terminal. If the user attribute of the wireless terminal is a whitelist user, the wireless terminal is allowed to log in to the wireless router. Therefore, according to the user attribute of the wireless terminal, the login of the wireless router is managed, and the security of the environment where the wireless router is located can be perceived, thereby improving the security of the wireless router.
  • the wireless router login management method in FIG. 2 includes:
  • Step S201 receiving a login request of the wireless terminal.
  • Step S202 performing a username and password verification on the wireless terminal, and determining whether the verification is passed.
  • step S202 if the verification fails, the process returns to step S201; if the verification is passed, step S203 is executed to determine whether the wireless terminal logs in to the wireless router for the first time after the wireless router resumes the factory setting.
  • step S203 if the wireless terminal logs in to the wireless router for the first time after the wireless router restores the factory settings, step S204 is performed to perform user specific information setting of the wireless terminal; then, step S205 is performed to allow the wireless terminal to log in to the wireless router. . Then, step S208 is executed to modify the user attribute of the wireless terminal to a whitelist user.
  • step S203 if the wireless terminal does not log in to the wireless router for the first time after the wireless router resumes the factory setting, step S206 is performed to determine the user attribute of the wireless terminal according to the MAC address of the wireless terminal.
  • the user attributes include a whitelist user, a graylist user, and a blacklist user.
  • step S206 if the user attribute of the wireless terminal is a whitelist user, step S205 is performed to allow the wireless terminal to log in to the wireless router. If the user attribute of the wireless terminal is a blacklist user, step S214 is executed to record the user information of the wireless terminal and count the number of intrusions; then, step S215 is performed to determine whether the number of intrusions is greater than the number of intrusion thresholds. In step S215, if the number of intrusions is greater than the intrusion count threshold, step S216 is executed to prohibit the wireless terminal from logging in to the wireless router; if the number of intrusions is less than or equal to the number of intrusion thresholds, step S213 is performed to perform an illegal login reminder.
  • step S206 if the user attribute of the wireless terminal is a graylisted user, step S207 is performed to perform user specific information verification on the wireless terminal.
  • step S207 if the verification is passed, step S208 is executed to modify the user attribute of the wireless terminal to a whitelist user; then, step S205 is performed to allow the wireless terminal to log in to the wireless router.
  • step S207 if the verification fails, step S209 is executed to record the user information of the wireless terminal and count the number of logins. Then, step S210 is performed to determine whether the number of logins is greater than the number of login thresholds.
  • the user information may include a MAC address of the wireless terminal, a login time, a login IP address, and the like.
  • step S210 if the number of logins is greater than the number of login thresholds, step S210 is performed to set the user of the wireless terminal.
  • the attribute is modified to be a blacklist user; then, in step S212, the wireless terminal is denied to log in to the wireless router. Then, step S213 is performed to perform an illegal login reminder.
  • the wireless router login management method further performs an illegal login reminder, so that the administrator of the wireless router can quickly learn whether the wireless router is invaded by an illegal attack, and can be faster. Take precautions to increase the manager's control over the wireless router.
  • the wireless terminal after the wireless terminal is authenticated by the username and password, it is determined whether the wireless terminal logs in to the wireless router for the first time after the wireless router is restored to the factory setting; if the first login is performed, The user specific information of the wireless terminal is set and the wireless terminal is allowed to log in to the wireless router.
  • the setting of the user-specific information of the wireless terminal can enable the wireless router to perform user-specific information verification on the wireless terminal when the user attribute of the wireless terminal is a gray-listed user, and allow the authenticated wireless terminal to log in to the wireless router.
  • the wireless terminal of the user who is a graylisted user is logged in to the wireless router for monitoring, and the wireless terminal is notified to log in to the wireless router to improve the wireless router.
  • the security ensures the data security of legitimate wireless terminals.
  • the wireless terminal does not pass the user-specific information verification
  • the user information of the wireless terminal is recorded and the number of login times is counted, and when the number of logins is greater than the number of login times, the wireless terminal is denied to log in to the wireless router, and the user of the wireless terminal is The attribute is modified to be a blacklisted user.
  • counting the number of logins it is determined whether the login is an illegal wireless terminal, and then the wireless terminal is denied to log in, thereby blocking the login of the wireless router to the wireless router, until the wireless terminal is prohibited from logging in to the wireless router, ensuring that the wireless router can be stably maintained. run.
  • the wireless router login management apparatus 1 in FIG. 3 includes:
  • the login request processing module 11 is configured to receive a login request of the wireless terminal, and perform username name password verification on the wireless terminal;
  • the user attribute processing module 12 is connected to the login request processing module 11 and configured to determine a user attribute of the wireless terminal according to a MAC address of the wireless terminal when the wireless terminal is authenticated by a username and password, the user
  • the attributes include a whitelisted user, a greylisted user, and a blacklisted user; and configured to allow the wireless terminal to log in to the wireless router when the user attribute of the wireless terminal is a whitelisted user.
  • the wireless terminal is first performed.
  • the user name and password are verified.
  • the user attribute processing module 12 determines the user attribute of the wireless terminal according to the MAC address of the wireless terminal. If the user attribute of the wireless terminal is a whitelist user, the wireless terminal is allowed to log in to the wireless router. Therefore, according to the user attribute of the wireless terminal, the login of the wireless router is managed, and the security of the environment where the wireless router is located can be perceived, thereby improving the security of the wireless router.
  • the wireless router login management device 2 in FIG. 4 includes:
  • the login request processing module 21 is configured to receive a login request of the wireless terminal, perform username name password verification on the wireless terminal, and determine whether the wireless terminal is in the wireless terminal after verifying by using the username and password. Logging in to the wireless router for the first time after the wireless router restores the factory settings;
  • the user attribute processing module 22 is connected to the login request processing module 21, and configured to determine a user attribute of the wireless terminal according to a MAC address of the wireless terminal when the wireless terminal is authenticated by a username and password, the user
  • the attributes include a whitelisted user, a greylisted user, and a blacklisted user; and configured to allow the wireless terminal to log in to the wireless router when the user attribute of the wireless terminal is a whitelisted user.
  • the login specific information setting module 23 is connected to the login request processing module 21 for setting user specific information of the wireless terminal.
  • the login specific information processing module 24 is connected to the user attribute processing module 22 and the login specific information setting module 23, and is configured to perform a user on the wireless terminal when the user attribute of the wireless terminal is a graylisted user. Specific information verification; and allowing the wireless terminal to log in to the wireless router when the verification is passed, and modifying the user attribute of the wireless terminal to a whitelisted user.
  • the user abnormal login processing module 25 is connected to the login specific information processing module 24, and is configured to record user information of the wireless terminal and count the number of logins when the wireless terminal does not pass the user specific information verification, and When the number of logins is greater than the number of login thresholds, the wireless terminal is denied to log in to the wireless router, and the user attribute of the wireless terminal is modified to be a blacklisted user.
  • the user abnormal login processing module 25 is further configured to perform an illegal login reminder when the number of logins is greater than the number of login thresholds.
  • the user abnormal login processing module 25 of FIG. 4 is further configured to: when the user attribute of the wireless terminal is a blacklist user, record user information of the wireless terminal, count the number of intrusions, and determine the location. Whether the number of intrusions is greater than an intrusion threshold; and when the number of intrusions is greater than an intrusion threshold, prohibiting the wireless terminal from logging in to the wireless router, and performing illegal login when the number of intrusions is less than or equal to an intrusion threshold remind.
  • Wireless path in the present invention compared to existing methods for improving wireless router security by adding wirelessly managed switches
  • the wireless terminal management is not limited to the LAN access, and the flexibility of the wireless router management can be improved, and the router administrator can be faster. Knowing whether the router is invaded by illegal attacks can take preventive measures faster and enhance the administrator's control over the router.
  • the wireless router login management device method and device of the present invention does not need to add additional cost, and reduces the management cost of the wireless router in the small and micro enterprise, and improves the management. Flexibility.
  • the wireless router login management technology of the present invention improves the security of the wireless router and improves the flexibility of the wireless router management and reduces the cost. Therefore, the present invention effectively overcomes various shortcomings in the prior art and has high industrial utilization value.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供一种无线路由器登录管理方法及装置,其中,无线路由器登录管理方法包括:接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;若验证通过,则根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;若所述无线终端的用户属性为白名单用户,则允许所述无线终端登录所述无线路由器。本发明无线路由器登录管理方法在增强安全登录机制的同时,提高了无线路由器安全登录管理的灵活性,降低了无线路由器安全监控的成本。

Description

无线路由器登录管理方法及装置
本申请要求2015年11月20日提交的申请号为:201510810997.1、发明名称为“无线路由器登录管理方法及装置”的中国专利申请的优先权,其全部内容合并在此。
技术领域
本发明涉及一种通信技术领域,特别是涉及一种无线路由器登录管理方法及装置。
背景技术
目前无线路由器对安全登录管理首先检测管理包是通过哪个接口进入的,是WAN口还是LAN口或是无线接口;无线路由器的默认配置一般对WAN口进入的管理包进行丢弃,因为WAN口连接在互联网上,可能存在黑客对***进行非法入侵。对LAN口接入的用户不会进行限制,无线路由器会认为接入的用户都是安全的,合法的。对无线接入的用户,如果无线终端用户通过无线路由器接入验证,***也不会对无线用户进行其他的限制。
其次,无线路由器会对允许的用户登录到无线路由器***上时进行统一的用户身份的验证,一般仅要求用户输入正确的用户名和密码。
以上无线路由器登录管理方法包括如下步骤:用户发起登录;判断是否是WAN口登录;若是,则拒绝登录;若否,则进行用户名密码验证,并判断验证是否通过;若验证通过,则完成登录验证进入管理页面;若验证未通过,则提示用户重新登录。
上述无线登录安全管理机制简单,容易造成非法用户登录;如现在的无线路由器对已经通过无线接入认证的用户的登录验证一般都是采取和有线LAN用户登录相同的验证机制。而现在造成无线接入密码泄露的地方很多,如现在很多无线wifi共享密码APP,在你能够获取别人共享出来的密码时,你自己的无线接入的密码可能已经上传到服务器,共享给别人了;对于有些坏人是很容易获取你的无线路由器的接入密码的;而无线路由器拥有者一般对登录的用户名和密码不会修改,或者修改后用户名和密码为了好记不会修改为复杂的用户名和密码,很容易被人破解。同时无线路由器不会记录非法用户的信息和非法登录的次数,无线路由器本身无法感知所处的安全环境。
为解决上述问题,现在已有对无线路由器安全登录的管理机制上针对无线接入用户登录无线路由器的登录管理机制改进方案主要有以下二种。
第一种无线登录改进方案,在无线路由器上增加对无线管理接口开关,如果无线管理开 关为OPEN状态,无线接入用户允许登录无线路由器并进行相关管理;如果无线管理开关为CLOSE状态,任何无线接入用户均不能登录路由器进行管理。该无线路由器登录管理方法包括如下步骤:用户发起登录;判断是否是WAN口登录;若是,则拒绝登录;若否,判断是否是LAN口登录;若是,显示用户登录页,进行用户名密码验证,并判断验证是否通过;若验证通过,则完成登录验证进入管理页面;若验证未通过,则提示用户重新登录。而在判断是否是LAN口登录时,若否,则判断无线管理功能是否打开;若否,则拒绝登录;若是,则显示用户登录页,进行用户名密码验证,并判断验证是否通过;若验证通过,则完成登录验证进入管理页面;若验证未通过,则提示用户重新登录。
第二种无线登录改进方案,增加第三方认证服务器,生成一个新的标志信息,用此新的标志信息来登录无线路由器;具体实现方案为首先用户通过输入信息,登录第三方认证服务器成功,其次用户的无线终端把要连接的无线路由器标志信息,发送给第三方认证服务器,然后第三方认证服务器生成一个标志信息,发送给无线路由器和用户的无线终端,最后,用户的无线终端用此标志信息连接并登录无线服务器,实现更加安全的连接无线路由器。申请号为CN201410696283、发明名称为一种安全无线路由器用户认证登录方法的中国专利申请即属于第二种无线登录改进方案。
对于在现在有的无线路由器增加了无线管理的开关的改进方案,当无线管理开关处于CLOSE状态时,接入的无线用户不能对无线路由器进行管理,这虽保证无线路由器登录的安全管理,但对无线路由器管理的灵活性、方便性大大的降低了,无线路由器也无法感知非法用户的登录,无法采取进一步安全措施。而对于在无线路由器通过增加第三方服务器的改进方案,虽能够增加一定安全性,但增加成本投入是大大的增加了。
发明内容
鉴于以上所述现有技术的缺点,本发明的目的在于提供一种无线路由器登录管理方法及装置,用于解决现有技术中无线路由器安全登录管理的灵活性差、成本高的问题。
为实现上述目的及其他相关目的,本发明提供一种无线路由器登录管理方法,所述无线路由器登录管理方法包括以下步骤:
接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;
若验证通过,则根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;
若所述无线终端的用户属性为白名单用户,则允许所述无线终端登录所述无线路由器。
于本发明的一实施例中,在所述无线终端通过用户名密码验证之后,以及根据所述无线 终端的MAC地址确定所述无线终端的用户属性之前,所述无线路由器登录管理方法还包括:判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;若是,则进行所述无线终端的用户特定信息设定,并允许所述无线终端登录所述无线路由器;否则,根据所述无线终端的MAC地址确定所述无线终端的用户属性。
于本发明的一实施例中,若所述无线终端的用户属性为灰名单用户,则对所述无线终端进行用户特定信息验证;若验证通过,则允许所述无线终端登录所述无线路由器,并将所述无线终端的用户属性修改为白名单用户。
于本发明的一实施例中,在对所述无线终端进行用户特定信息验证时,若验证未通过,则记录所述无线终端的用户信息以及进行登录次数计数,并判断所述登录次数是否大于登录次数阈值;若是,则拒绝所述无线终端登录所述无线路由器,并将所述无线终端的用户属性修改为黑名单用户。
于本发明的一实施例中,在所述登录次数大于登录次数阈值时,所述的无线路由器登录管理方法还包括:进行非法登录提醒。
于本发明的一实施例中,若所述无线终端的用户属性为黑名单用户,则记录所述无线终端的用户信息以及进行侵入次数计数,并判断所述侵入次数是否大于侵入次数阈值;若是,则禁止所述无线终端登录所述无线路由器,若否,则进行非法登录提醒。
相应的,本发明还提供了一种无线路由器登录管理装置,所述无线路由器登录管理装置包括:
登录请求处理模块,用于接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;
用户属性处理模块,与所述登录请求处理模块连接,用于在所述无线终端通过用户名密码验证时,根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;以及用于在所述无线终端的用户属性为白名单用户时,允许所述无线终端登录所述无线路由器。
于本发明的一实施例中,所述登录请求处理模块还用于在所述无线终端通过用户名密码验证之后,判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;所述无线路由器登录管理装置还包括:登录特定信息设定模块,与所述登录请求处理模块连接,用于设定所述无线终端的用户特定信息。
于本发明的一实施例中,所述无线路由器登录管理装置还包括登录特定信息处理模块,与所述用户属性处理模块和所述登录特定信息设定模块连接,用于在所述无线终端的用户属 性为灰名单用户时,对所述无线终端进行用户特定信息验证;并在验证通过时允许所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为白名单用户。
于本发明的一实施例中,所述无线路由器登录管理装置还包括用户异常登录处理模块,与所述登录特定信息处理模块连接,用于所述无线终端未通过用户特定信息验证时,记录所述无线终端的用户信息以及进行登录次数计数,并在所述登录次数大于登录次数阈值时,拒绝所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为黑名单用户。
于本发明的一实施例中,所述用户异常登录处理模块还用于在所述登录次数大于登录次数阈值时,进行非法登录提醒。
于本发明的一实施例中,用户异常登录处理模块还用于在所述无线终端的用户属性为黑名单用户时,记录所述无线终端的用户信息以及进行侵入次数计数,以及判断所述侵入次数是否大于侵入次数阈值;以及用于在所述侵入次数大于侵入次数阈值时,禁止所述无线终端登录所述无线路由器,以及在所述侵入次数小于等于侵入次数阈值时,进行非法登录提醒。
如上所述,本发明的完整的无线路由器登录管理方法及装置,具有以下有益效果:
在接收无线终端的登录请求之后,先对无线终端进行用户名密码验证,在验证通过时,再根据无线终端的MAC地址确定所述无线终端的用户属性,若无线终端的用户属性为白名单用户,则允许无线终端登录无线路由器。从而根据无线终端的用户属性的不同,对无线路由器的登录进行管理,能够感知无线路由器所处环境的安全性,进而提高无线路由器的安全性。
进一步的,在所述无线终端通过用户名密码验证之后,判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;若是第一次登录,则进行所述无线终端的用户特定信息设定,并允许所述无线终端登录所述无线路由器。无线终端的用户特定信息的设定能够在该无线终端的用户属性为灰名单用户时,无线路由器对无线终端进行用户特定信息验证,允许通过验证的无线终端登录该无线路由器。从而在保证合法无线终端正常登录无线路由器、保证无线路由器的安全稳定的运行的同时,通过对用户属性为灰名单用户的无线终端登录无线路由器的监控,感知非法无线终端登录无线路由器,提高无线路由器的安全性,保证合法无线终端的数据安全。
进一步的,在无线终端未通过用户特定信息验证时,记录所述无线终端的用户信息以及进行登录次数计数,并在登录次数大于登录次数阈值时,拒绝无线终端登录无线路由器,并将无线终端的用户属性修改为黑名单用户。通过对登录次数的统计,判断是否为非法无线终端的登录,进而拒绝此无线终端登录,实现对非法无线终端登录无线路由器的阻断,直至禁 止无线终端登录无线路由器,保证无线路由器能够稳定持续的运行。同时,还能够通过对非法无线终端的用户信息进行记录,对后续分析无线路由器所处的安全环境提供数据支持,便于辨别无线路由器所处的环境是否安全。
进一步的,在所述登录次数大于登录次数阈值时,所述的无线路由器登录管理方法还进行非法登录提醒,从而使无线路由器的管理者能够更快的了解到无线路由器是否被非法攻击侵入,能够更快采取预防措施,增强管理者对无线路由器的控制权。
附图说明
图1显示为本发明无线路由器登录管理方法于一实施例中的流程示意图。
图2显示为本发明无线路由器登录管理方法于一实施例中的流程示意图。
图3显示为本发明无线路由器登录管理装置于一实施例中的结构示意图。
图4显示为本发明无线路由器登录管理装置于一实施例中的结构示意图。
元件标号说明
1           无线路由器登录管理装置
11          登录请求处理模块
12          用户属性处理模块
2           无线路由器登录管理装置
21          登录请求处理模块
22          用户属性处理模块
23          登录特定信息设定模块
24          登录特定信息处理模块
25          用户异常登录处理模块
S11~S14    步骤
S201~S206  步骤
具体实施方式
以下通过特定的具体实例说明本发明的实施方式,本领域技术人员可由本说明书所揭露的内容轻易地了解本发明的其他优点与功效。本发明还可以通过另外不同的具体实施方式加以实施或应用,本说明书中的各项细节也可以基于不同观点与应用,在没有背离本发明的精神下进行各种修饰或改变。需说明的是,在不冲突的情况下,以下实施例及实施例中的特征 可以相互组合。
需要说明的是,以下实施例中所提供的图示仅以示意方式说明本发明的基本构想,遂图式中仅显示与本发明中有关的组件而非按照实际实施时的组件数目、形状及尺寸绘制,其实际实施时各组件的型态、数量及比例可为一种随意的改变,且其组件布局型态也可能更为复杂。
现有通过增加无线管理的开关以改进无线路由器安全性的方法,当无线管理开关处于CLOSE状态时,接入的无线用户不能对无线路由器进行管理,这虽保证无线路由器登录的安全管理,但对无线路由器管理的灵活性、方便性大大的降低了,无线路由器也无法感知非法用户的登录,无法采取进一步安全措施。而无线路由器通过增加第三方服务器以改进无线路由器安全性的方法,虽能够增加一定的安全性,成本较高。针对上述问题,本发明提供了一种无线路由器登录管理技术,在提高无线路由器安全性的同时,提高无线路由器管理的灵活性,降低成本。
请参阅图1,本发明提供一种无线路由器登录管理方法于一实施例中的流程示意图。图1中所述无线路由器登录管理方法包括以下步骤:
步骤S11,接收无线终端的登录请求;
步骤S12,对所述无线终端进行用户名密码验证,并判断是否验证通过;
在步骤S12中,若验证通过,则执行步骤S13,根据所述无线终端的MAC地址确定所述无线终端的用户属性。
具体的,所述用户属性包括白名单用户、灰名单用户和黑名单用户。
针对无线路由器,设置2个用户属性表,黑名单表和白名单表;黑名单表和白名单表中MAC地址对应无线终端的用户属性分别为黑名单用户和白名单用户;若无线终端的MAC地址既不在黑名单表中,也不在白名单表中,该无线终端的用户属性为灰名单用户。黑名单表中的无线终端被拒绝登录无线路由器,白名单表中的无线终端可以直接登录无线路由器。无线终端向无线路由器发出登录请求时,在通过对用户名密码验证后,获取登录数据包头中无线终端的MAC地址,结合黑名单表和白名单表,分析实现无线终端用户属性的判断,使非法无线终端不易伪造假数据包头欺骗无线路由器。
在步骤S12中,若验证未通过,返回步骤S11。
在步骤S13之后,图1中无线路由器登录管理方法还包括S14,若无线终端的用户属性为白名单用户,则允许无线终端登录无线路由器。
本实施例中,在接收无线终端的登录请求之后,先对无线终端进行用户名密码验证,在 验证通过时,再根据无线终端的MAC地址确定所述无线终端的用户属性,若无线终端的用户属性为白名单用户,则允许无线终端登录无线路由器。从而根据无线终端的用户属性的不同,对无线路由器的登录进行管理,能够感知无线路由器所处环境的安全性,进而提高无线路由器的安全性。
请参阅图2,本发明提供一种无线路由器登录管理方法于一实施例中的流程示意图。图2中无线路由器登录管理方法包括:
步骤S201,接收无线终端的登录请求。
步骤S202,对无线终端进行用户名密码验证,并判断是否验证通过。
在步骤S202中,若验证未通过,则返回步骤S201;若验证通过,则执行步骤S203,判断无线终端是否为在无线路由器恢复出厂设置之后第一次登录无线路由器。
在步骤S203中,若无线终端为在无线路由器恢复出厂设置之后第一次登录无线路由器,则执行步骤S204,进行无线终端的用户特定信息设定;接着,执行步骤S205,允许无线终端登录无线路由器。然后,执行步骤S208,将无线终端的用户属性修改为白名单用户。
在步骤S203中,若无线终端不为在无线路由器恢复出厂设置之后第一次登录无线路由器,则执行步骤S206,根据无线终端的MAC地址确定无线终端的用户属性。
具体的,所述用户属性包括白名单用户、灰名单用户和黑名单用户。
在步骤S206中,若无线终端的用户属性为白名单用户,则执行步骤S205,允许无线终端登录无线路由器。若无线终端的用户属性为黑名单用户,则执行步骤S214,记录无线终端的用户信息以及进行侵入次数计数;然后,执行步骤S215,判断侵入次数是否大于侵入次数阈值。在步骤S215中,若侵入次数大于侵入次数阈值,则执行步骤S216,禁止无线终端登录无线路由器;若侵入次数小于或者等于侵入次数阈值,则执行步骤S213,进行非法登录提醒。
在步骤S206中,若无线终端的用户属性为灰名单用户,则执行步骤S207,对所述无线终端进行用户特定信息验证。
在步骤S207中,若验证通过,则执行步骤S208,将无线终端的用户属性修改为白名单用户;然后,执行步骤S205,允许无线终端登录无线路由器。
在步骤S207中,若验证未通过,则执行步骤S209,记录无线终端的用户信息以及进行登录次数计数;然后,执行步骤S210,判断登录次数是否大于登录次数阈值。
具体的,所述用户信息可包括无线终端的MAC地址、登录的时间,登录的IP地址等。
在步骤S210中,若登录次数大于登录次数阈值,则执行步骤S210,将无线终端的用户 属性修改为黑名单用户;接着,执行步骤S212,拒绝无线终端登录无线路由器。然后,执行步骤S213,进行非法登录提醒。
具体的,可以通过邮件、短信、微信等进行登录提醒。通过在所述登录次数大于登录次数阈值时,所述的无线路由器登录管理方法还进行非法登录提醒,从而使无线路由器的管理者能够更快的了解到无线路由器是否被非法攻击侵入,能够更快采取预防措施,增强管理者对无线路由器的控制权。
本实施例中,在所述无线终端通过用户名密码验证之后,判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;若是第一次登录,则进行所述无线终端的用户特定信息设定,并允许所述无线终端登录所述无线路由器。无线终端的用户特定信息的设定能够在该无线终端的用户属性为灰名单用户时,无线路由器对无线终端进行用户特定信息验证,允许通过验证的无线终端登录该无线路由器。从而在保证合法无线终端正常登录无线路由器、保证无线路由器的安全稳定的运行的同时,通过对用户属性为灰名单用户的无线终端登录无线路由器的监控,感知非法无线终端登录无线路由器,提高无线路由器的安全性,保证合法无线终端的数据安全。
另外,在无线终端未通过用户特定信息验证时,记录所述无线终端的用户信息以及进行登录次数计数,并在登录次数大于登录次数阈值时,拒绝无线终端登录无线路由器,并将无线终端的用户属性修改为黑名单用户。通过对登录次数的统计,判断是否为非法无线终端的登录,进而拒绝此无线终端登录,实现对非法无线终端登录无线路由器的阻断,直至禁止无线终端登录无线路由器,保证无线路由器能够稳定持续的运行。同时,还能够通过对非法无线终端的用户信息进行记录,对后续分析无线路由器所处的安全环境提供数据支持,便于辨别无线路由器所处的环境是否安全。
请参阅图3,本发明提供一种无线路由器登录管理装置于一实施例中的结构示意图。图3中无线路由器登录管理装置1包括:
登录请求处理模块11,用于接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;
用户属性处理模块12,与所述登录请求处理模块11连接,用于在所述无线终端通过用户名密码验证时,根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;以及用于在所述无线终端的用户属性为白名单用户时,允许所述无线终端登录所述无线路由器。
本实施例中,在登录请求处理模块11接收无线终端的登录请求之后,先对无线终端进行 用户名密码验证,在验证通过时,用户属性处理模块12再根据无线终端的MAC地址确定所述无线终端的用户属性,若无线终端的用户属性为白名单用户,则允许无线终端登录无线路由器。从而根据无线终端的用户属性的不同,对无线路由器的登录进行管理,能够感知无线路由器所处环境的安全性,进而提高无线路由器的安全性。
请参阅图4,本发明提供一种无线路由器登录管理装置于一实施例中的结构示意图。图4中无线路由器登录管理装置2包括:
登录请求处理模块21,用于接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;以及用于在所述无线终端通过用户名密码验证之后,判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;
用户属性处理模块22,与所述登录请求处理模块21连接,用于在所述无线终端通过用户名密码验证时,根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;以及用于在所述无线终端的用户属性为白名单用户时,允许所述无线终端登录所述无线路由器。
登录特定信息设定模块23,与所述登录请求处理模块21连接,用于设定所述无线终端的用户特定信息。
登录特定信息处理模块24,与所述用户属性处理模块22和所述登录特定信息设定模块23连接,用于在所述无线终端的用户属性为灰名单用户时,对所述无线终端进行用户特定信息验证;并在验证通过时允许所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为白名单用户。
用户异常登录处理模块25,与所述登录特定信息处理模块24连接,用于所述无线终端未通过用户特定信息验证时,记录所述无线终端的用户信息以及进行登录次数计数,并在所述登录次数大于登录次数阈值时,拒绝所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为黑名单用户。所述用户异常登录处理模块25还用于在所述登录次数大于登录次数阈值时,进行非法登录提醒。
在另一个实施例中,图4中用户异常登录处理模块25还用于在所述无线终端的用户属性为黑名单用户时,记录所述无线终端的用户信息以及进行侵入次数计数,以及判断所述侵入次数是否大于侵入次数阈值;以及用于在所述侵入次数大于侵入次数阈值时,禁止所述无线终端登录所述无线路由器,以及在所述侵入次数小于等于侵入次数阈值时,进行非法登录提醒。
相对于现有通过增加无线管理的开关以改进无线路由器安全性的方法,本发明中无线路 由器登录管理装置方法及装置不存在用户不能对无线路由器进行管理的问题,同时,也使无线终端管理不局限在LAN接入,能够提高无线路由器管理的灵活性,路由器的管理者能够更快的了解到路由器是否被非法攻击侵入,能够更快采取预防措施,增强管理者对路由器的控制权。
相对于无线路由器通过增加第三方服务器以改进无线路由器安全性的方法,本发明中无线路由器登录管理装置方法及装置不需要增加额外的成本,降到了小微企业中无线路由器管理成本,提高了管理的灵活性。
综上所述,本发明中无线路由器登录管理技术,在提高无线路由器安全性的同时,提高无线路由器管理的灵活性,降低成本。所以,本发明有效克服了现有技术中的种种缺点而具高度产业利用价值。
上述实施例仅例示性说明本发明的原理及其功效,而非用于限制本发明。任何熟悉此技术的人士皆可在不违背本发明的精神及范畴下,对上述实施例进行修饰或改变。因此,举凡所属技术领域中具有通常知识者在未脱离本发明所揭示的精神与技术思想下所完成的一切等效修饰或改变,仍应由本发明的权利要求所涵盖。

Claims (12)

  1. 一种无线路由器登录管理方法,其特征在于,所述无线路由器登录管理方法包括以下步骤:
    接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;
    若验证通过,则根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;
    若所述无线终端的用户属性为白名单用户,则允许所述无线终端登录所述无线路由器。
  2. 根据权利要求1所述的无线路由器登录管理方法,其特征在于:在所述无线终端通过用户名密码验证之后,以及根据所述无线终端的MAC地址确定所述无线终端的用户属性之前,所述无线路由器登录管理方法还包括:判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;若是,则进行所述无线终端的用户特定信息设定,并允许所述无线终端登录所述无线路由器;否则,根据所述无线终端的MAC地址确定所述无线终端的用户属性。
  3. 根据权利要求2所述的无线路由器登录管理方法,其特征在于:若所述无线终端的用户属性为灰名单用户,则对所述无线终端进行用户特定信息验证;若验证通过,则允许所述无线终端登录所述无线路由器,并将所述无线终端的用户属性修改为白名单用户。
  4. 根据权利要求3所述的无线路由器登录管理方法,其特征在于:在对所述无线终端进行用户特定信息验证时,若验证未通过,则记录所述无线终端的用户信息以及进行登录次数计数,并判断所述登录次数是否大于登录次数阈值;若是,则拒绝所述无线终端登录所述无线路由器,并将所述无线终端的用户属性修改为黑名单用户。
  5. 根据权利要求4所述的无线路由器登录管理方法,其特征在于:在所述登录次数大于登录次数阈值时,所述的无线路由器登录管理方法还包括:进行非法登录提醒。
  6. 根据权利要求1至5中任一所述的无线路由器登录管理方法,其特征在于:若所述无线终端的用户属性为黑名单用户,则记录所述无线终端的用户信息以及进行侵入次数计数,并判断所述侵入次数是否大于侵入次数阈值;若是,则禁止所述无线终端登录所述无线路由器,若否,则进行非法登录提醒。
  7. 一种无线路由器登录管理装置,其特征在于,所述无线路由器登录管理装置包括:
    登录请求处理模块,用于接收无线终端的登录请求,并对所述无线终端进行用户名密码验证;
    用户属性处理模块,与所述登录请求处理模块连接,用于在所述无线终端通过用户名密码验证时,根据所述无线终端的MAC地址确定所述无线终端的用户属性,所述用户属性包括白名单用户、灰名单用户和黑名单用户;以及用于在所述无线终端的用户属性为白名单用户时,允许所述无线终端登录所述无线路由器。
  8. 根据权利要求7所述的无线路由器登录管理装置,其特征在于:所述登录请求处理模块还用于在所述无线终端通过用户名密码验证之后,判断所述无线终端是否为在所述无线路由器恢复出厂设置之后第一次登录所述无线路由器;所述无线路由器登录管理装置还包括:
    登录特定信息设定模块,与所述登录请求处理模块连接,用于设定所述无线终端的用户特定信息。
  9. 根据权利要求8所述的无线路由器登录管理装置,其特征在于:所述无线路由器登录管理装置还包括登录特定信息处理模块,与所述用户属性处理模块和所述登录特定信息设定模块连接,用于在所述无线终端的用户属性为灰名单用户时,对所述无线终端进行用户特定信息验证;并在验证通过时允许所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为白名单用户。
  10. 根据权利要求9所述的无线路由器登录管理装置,其特征在于:所述无线路由器登录管理装置还包括用户异常登录处理模块,与所述登录特定信息处理模块连接,用于所述无线终端未通过用户特定信息验证时,记录所述无线终端的用户信息以及进行登录次数计数,并在所述登录次数大于登录次数阈值时,拒绝所述无线终端登录所述无线路由器,以及将所述无线终端的用户属性修改为黑名单用户。
  11. 根据权利要求10所述的无线路由器登录管理装置,其特征在于:所述用户异常登录处理模块还用于在所述登录次数大于登录次数阈值时,进行非法登录提醒。
  12. 根据权利要求6至11任一所述的无线路由器登录管理装置,其特征在于:用户异常登录处理模块还用于在所述无线终端的用户属性为黑名单用户时,记录所述无线终端的用户信息以及进行侵入次数计数,以及判断所述侵入次数是否大于侵入次数阈值;以及用于 在所述侵入次数大于侵入次数阈值时,禁止所述无线终端登录所述无线路由器,以及在所述侵入次数小于等于侵入次数阈值时,进行非法登录提醒。
PCT/CN2016/101377 2015-11-20 2016-09-30 无线路由器登录管理方法及装置 WO2017084446A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510810997.1A CN105472610A (zh) 2015-11-20 2015-11-20 无线路由器登录管理方法及装置
CN201510810997.1 2015-11-20

Publications (1)

Publication Number Publication Date
WO2017084446A1 true WO2017084446A1 (zh) 2017-05-26

Family

ID=55609793

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/101377 WO2017084446A1 (zh) 2015-11-20 2016-09-30 无线路由器登录管理方法及装置

Country Status (2)

Country Link
CN (1) CN105472610A (zh)
WO (1) WO2017084446A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200068A (zh) * 2018-01-08 2018-06-22 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
CN112887982A (zh) * 2021-01-25 2021-06-01 绍兴文理学院元培学院 基于网络的智能权限管理方法、***、终端及存储介质
US20220322056A1 (en) * 2019-05-28 2022-10-06 Nec Platforms, Ltd. Wireless system, control method of wireless system, and non-transitory computer readable medium storing program for controlling wireless system

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105472610A (zh) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置
CN105939348B (zh) * 2016-05-16 2019-09-17 杭州迪普科技股份有限公司 Mac地址认证方法以及装置
CN106028330A (zh) * 2016-05-30 2016-10-12 河南宏骏通信工程有限公司 一种通信工程用路由器
CN106130962B (zh) * 2016-06-13 2020-01-14 浙江宇视科技有限公司 一种报文处理方法和装置
CN106330866A (zh) * 2016-08-12 2017-01-11 浪潮(北京)电子信息产业有限公司 一种路由器集中认证***和方法
CN106452844B (zh) * 2016-09-20 2020-01-07 上海斐讯数据通信技术有限公司 一种采用bypass机制和提醒机制的用户操作***及方法
CN106685843B (zh) * 2017-03-01 2020-06-02 西安交通大学城市学院 一种安全强化路由器的方法
CN108811043B (zh) * 2017-04-27 2022-06-10 中兴通讯股份有限公司 接入设备、认证服务器、终端设备接入控制方法及***
CN107360574A (zh) * 2017-06-16 2017-11-17 上海斐讯数据通信技术有限公司 一种终端设备管理方法、一种云控制器及一种无线接入点
CN107395571A (zh) * 2017-06-28 2017-11-24 上海斐讯数据通信技术有限公司 一种基于mac地址的路由器登录管理方法及***
CN107241348A (zh) * 2017-07-13 2017-10-10 上海斐讯数据通信技术有限公司 一种路由器登录的警报方法和***
CN107295517A (zh) * 2017-07-26 2017-10-24 上海斐讯数据通信技术有限公司 一种无线网络连接方法及***、无线路由器
CN108198402B (zh) * 2018-02-23 2021-05-04 深圳康奥兴业科技有限公司 区域智能无人机侦测***
CN110365618B (zh) * 2018-03-26 2022-06-03 阿里巴巴集团控股有限公司 网络登录方法及装置
CN109547427B (zh) * 2018-11-14 2023-03-28 平安普惠企业管理有限公司 黑名单用户识别方法、装置、计算机设备及存储介质
CN109495980A (zh) * 2018-11-21 2019-03-19 深圳市凌盛电子有限公司 一种具有远程控制功能的智能路由器
CN109617901A (zh) * 2018-12-29 2019-04-12 上海点融信息科技有限责任公司 确定白名单的方法及其装置
CN111267774B (zh) * 2020-01-22 2021-09-17 东风小康汽车有限公司重庆分公司 一种虚拟钥匙的授权方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101711029A (zh) * 2009-12-17 2010-05-19 中国联合网络通信集团有限公司 终端的接入认证方法和设备及恢复设备合法性的方法
CN104105092A (zh) * 2014-07-25 2014-10-15 无锡市崇安区科技创业服务中心 一种无线网络安全监控方法
WO2015154488A1 (zh) * 2014-09-09 2015-10-15 中兴通讯股份有限公司 一种访问路由器的方法及装置
CN105472610A (zh) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101711029A (zh) * 2009-12-17 2010-05-19 中国联合网络通信集团有限公司 终端的接入认证方法和设备及恢复设备合法性的方法
CN104105092A (zh) * 2014-07-25 2014-10-15 无锡市崇安区科技创业服务中心 一种无线网络安全监控方法
WO2015154488A1 (zh) * 2014-09-09 2015-10-15 中兴通讯股份有限公司 一种访问路由器的方法及装置
CN105472610A (zh) * 2015-11-20 2016-04-06 上海斐讯数据通信技术有限公司 无线路由器登录管理方法及装置

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200068A (zh) * 2018-01-08 2018-06-22 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
CN108200068B (zh) * 2018-01-08 2020-07-14 平安科技(深圳)有限公司 端口监控方法、装置、计算机设备及存储介质
US20220322056A1 (en) * 2019-05-28 2022-10-06 Nec Platforms, Ltd. Wireless system, control method of wireless system, and non-transitory computer readable medium storing program for controlling wireless system
CN112887982A (zh) * 2021-01-25 2021-06-01 绍兴文理学院元培学院 基于网络的智能权限管理方法、***、终端及存储介质

Also Published As

Publication number Publication date
CN105472610A (zh) 2016-04-06

Similar Documents

Publication Publication Date Title
WO2017084446A1 (zh) 无线路由器登录管理方法及装置
US11134058B1 (en) Network traffic inspection
US10958662B1 (en) Access proxy platform
US10257186B2 (en) Method and network element for improved access to communication networks
US20240121211A1 (en) Systems and methods for continuous fingerprinting to detect session hijacking inside zero trust private networks
US11063928B2 (en) System and method for transferring device identifying information
US10110585B2 (en) Multi-party authentication in a zero-trust distributed system
EP3435622B1 (en) Providing privileged access to non-privileged accounts
US8990356B2 (en) Adaptive name resolution
US7752320B2 (en) Method and apparatus for content based authentication for network access
US20140089661A1 (en) System and method for securing network traffic
US11032270B1 (en) Secure provisioning and validation of access tokens in network environments
EP3687140B1 (en) On-demand and proactive detection of application misconfiguration security threats
US20170237749A1 (en) System and Method for Blocking Persistent Malware
WO2019157333A1 (en) Peeirs:passive evaluation of endpoint identity and risk as a surrogate authentication factor
US20210314339A1 (en) On-demand and proactive detection of application misconfiguration security threats
US20170279856A1 (en) Managing network resource access using session context
US20220286446A1 (en) Authentication credential with embedded authentication information
US20220086142A1 (en) Detecting and preventing unauthorized credential change
Shevchuk et al. Designing Secured Services for Authentication, Authorization, and Accounting of Users
Chauhan Practical Network Scanning: Capture network vulnerabilities using standard tools such as Nmap and Nessus
KR101404537B1 (ko) 패스워드 자동 변경을 통한 서버 접근 통제 시스템 및 그 방법
Liu et al. Account Lockouts: Characterizing and Preventing Account Denial-of-Service Attacks
GB2532452A (en) Preventing browser-originating attacks
US11743264B2 (en) Method of protecting mobile devices from vulnerabilities like malware, enabling content filtering, screen time restrictions and other parental control rules while on public network by forwarding the internet traffic to a smart, secured home router

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16865624

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16865624

Country of ref document: EP

Kind code of ref document: A1