WO2019037598A1 - 一种用于对用户设备进行无线连接预授权的方法与设备 - Google Patents

一种用于对用户设备进行无线连接预授权的方法与设备 Download PDF

Info

Publication number
WO2019037598A1
WO2019037598A1 PCT/CN2018/099346 CN2018099346W WO2019037598A1 WO 2019037598 A1 WO2019037598 A1 WO 2019037598A1 CN 2018099346 W CN2018099346 W CN 2018099346W WO 2019037598 A1 WO2019037598 A1 WO 2019037598A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
information
user
wireless
authorization
Prior art date
Application number
PCT/CN2018/099346
Other languages
English (en)
French (fr)
Inventor
程翰
Original Assignee
上海掌门科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海掌门科技有限公司 filed Critical 上海掌门科技有限公司
Publication of WO2019037598A1 publication Critical patent/WO2019037598A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers

Definitions

  • the present application relates to the field of communications, and in particular, to a technology for performing wireless connection pre-authorization on user equipment.
  • the authentication mode of the traditional router is passive, and the user requesting the connection often needs to provide an authentication password, and the wireless connection can be made after the authentication is passed. Moreover, the authentication process is cumbersome and time consuming, resulting in poor user experience.
  • a method for wirelessly pre-authorizing a user equipment on an information-aware device comprising:
  • a method for wirelessly pre-authorizing a user equipment on a network device side comprising:
  • the wireless connection pre-authorization request information includes user characteristic information of the user corresponding to the user equipment
  • a method for wirelessly pre-authorizing a user equipment at a wireless routing device comprising:
  • a method for wirelessly pre-authorizing a user equipment comprising:
  • the information-aware device obtains the user feature information of the user corresponding to the user equipment to be processed, and sends the wireless connection pre-authorization request information about the user equipment to the network device, where the wireless connection pre-authorization request information includes the user feature information;
  • the network device receives the wireless connection pre-authorization request information about the user equipment sent by the information-aware device, where the wireless connection pre-authorization request information includes user feature information of the user device corresponding to the user equipment;
  • the network device Determining, by the network device, the user equipment identification information of the user equipment, determining one or more wireless routing devices corresponding to the information sensing device, and sending the user equipment identification information to the One or more wireless routing devices;
  • the one or more wireless routing devices receive user equipment identification information of the user equipment sent by the network device, and perform wireless connection pre-authorization on the user equipment identification information.
  • an information-aware device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the wireless connection pre-authorization request information includes user characteristic information of the user equipment corresponding to the user equipment;
  • a wireless routing device for wirelessly pre-authorizing a user equipment, the wireless routing device comprising:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the wireless connection pre-authorization request information includes user characteristic information of the user corresponding to the user equipment
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the method for performing the wireless connection pre-authorization of the user equipment can obtain the related information of the user equipment corresponding to the user equipment and match the user equipment by using the third-party device before the user equipment initiates the connection request. And pre-authorizing the user equipment on the wireless access point or the wireless routing device that the user equipment needs to connect, so that the user can directly connect the device to the corresponding wireless access point or the wireless routing device, and the process It can be performed without the user's perception, which saves the user's operation time and improves the user's experience.
  • FIG. 1 is a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an embodiment of the present application
  • FIG. 2 shows a flow chart of a method for wirelessly pre-authorizing a user equipment based on the scenario shown in FIG. 1;
  • FIG. 3 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at an information-aware device according to an embodiment of the present application
  • FIG. 4 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application
  • FIG. 5 is a flowchart showing a sub-step of a step in a method for wirelessly pre-authorizing a user equipment on a network device side according to another embodiment of the present application;
  • FIG. 6 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application
  • FIG. 7 is a flowchart of a method for performing wireless connection pre-authorization on a user equipment at a network device according to another embodiment of the present application.
  • FIG. 8 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application.
  • FIG. 9 is a flowchart of a method for wirelessly pre-authorizing a user equipment on a wireless routing device according to another embodiment of the present application.
  • FIG. 10 is a flowchart of a method for wirelessly pre-authorizing a user equipment at a wireless routing device according to another embodiment of the present application.
  • the terminal, the device of the service network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage,
  • the device referred to in the present application includes but is not limited to a user equipment, a network device, or a device formed by integrating a user equipment and a network device through a network.
  • the user equipment includes, but is not limited to, any mobile electronic product that can perform human-computer interaction with the user (for example, human-computer interaction through a touchpad), such as a smart phone, a tablet computer, etc., and the mobile electronic product can be operated by any operation.
  • System such as android operating system, iOS operating system, etc.
  • the network device includes an electronic device capable of automatically performing numerical calculation and information processing according to an instruction set or stored in advance, and the hardware includes but is not limited to a microprocessor, an application specific integrated circuit (ASIC), and programmable logic.
  • ASIC application specific integrated circuit
  • the network device includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a plurality of servers; wherein the cloud is composed of a large number of computers or network servers based on Cloud Computing.
  • cloud computing is a kind of distributed computing, a virtual supercomputer composed of a group of loosely coupled computers.
  • the network includes, but is not limited to, the Internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless ad hoc network (Ad Hoc network), and the like.
  • the device may also be a program running on the user equipment, the network device, or the user equipment and the network device, the network device, the touch terminal, or the network device and the touch terminal integrated through the network.
  • FIG. 1 illustrates a specific implementation scenario of a method for performing wireless connection pre-authorization on a user equipment according to an aspect of the present disclosure
  • FIG. 2 illustrates a wireless connection pre-authorization for a user equipment based on the scenario.
  • Method flow chart The method for performing wireless connection pre-authorization on the user equipment is described in detail below based on the scenario shown in FIG.
  • the information-aware device 102 acquires, in step S11, user feature information (for example, fingerprint feature information, facial feature information, identity of the user 100) of the user device 101 to be processed corresponding to the user 100 (eg, the user of the user device 101 is registered as the user 100). Information, etc., and transmitting wireless connection pre-authorization request information about the user equipment 101 to the network device 104 in step S12, wherein the wireless connection pre-authorization request information includes the user characteristic information.
  • the network device 104 determines user equipment identification information (such as MAC address information of the user equipment 101 based on the user characteristic information query in step S22.
  • step S23 determining, in step S23, the wireless routing device 104 corresponding to the information-aware device (eg, by querying local or other accessible databases, the identity information of the information-aware device 102) The MAC information of the matched wireless routing device); subsequently, in step S24, the network device 103 transmits the user equipment identification information to the wireless routing device.
  • the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103 in step S31, and performs wireless connection pre-authorization on the user equipment identification information of the user equipment 101 in step S32.
  • the wireless connection pre-authorization of the user equipment refers to that the wireless routing device acquires the user equipment identification information of the user equipment that obtains the connection authorization in advance; when the wireless routing device receives the connection request or the authentication request from the user equipment, and the If the user equipment identification information of the user equipment has obtained the connection authorization, the connection request or the authentication request of the user equipment is passed.
  • the information-aware device 102 is a device that can acquire user feature information of the user 100 and communicate with the network device 103 or the wireless routing device 104 and exchange data, for example, by using a wired or wireless network connection with the network device 103 or the wireless routing device 104. Communication.
  • the user equipment identification information of the user equipment 101 includes, but is not limited to, MAC address information, device identification information of the user equipment 101 (such as IMEI, device serial number, etc.), Bluetooth identification information, and user identification information of the user to which the user equipment 101 belongs.
  • the wireless connection pre-authorization of the user equipment 101 may be performed based on other user equipment identification information of the user equipment 101, for example, including However, it is not limited to: device identification information of the user equipment 101 (such as IMEI, device serial number, etc.), Bluetooth identification information, user identification information of the user to which the user equipment 101 belongs (such as the user account of the user in the wireless connection application), and user equipment.
  • Communication identification information of 101 e.g., a telephone number corresponding to a telephone card in the user device 101).
  • the method for enabling the user equipment 101 to perform network access by the wireless routing device 104 is that the network device 103 queries the user equipment identification information corresponding to the user equipment 101 based on user characteristic information (eg, voiceprint features or fingerprint features) of the user 100. And transmitting the user equipment identification information to the wireless routing device 104 for pre-authorization of the wireless network access; establishing a wireless connection between the user equipment 101 and the wireless routing device 104 (at this time, the user equipment 101 cannot pass through the wireless routing device 104) After accessing the network, the user equipment 101 sends the corresponding user equipment identification information to the wireless router 104 for verification through the wireless connection with the wireless routing device 104, if the user equipment identification information sent by the user equipment 101 and the previous network equipment The transmitted user equipment identification information is consistent, and the wireless routing device 104 allows the user equipment 101 to perform network access.
  • user characteristic information eg, voiceprint features or fingerprint features
  • the wireless routing device 104 may directly perform wireless connection pre-authorization on the user equipment identification information.
  • the configuration information of the wireless routing device 104 can include a switch for the owner of the wireless routing device 104 to select whether to enable the wireless connection pre-authorization function. If the wireless connection pre-authorization function of the wireless routing device 104 is not enabled, the wireless routing device 104 may not perform wireless connection pre-authorization on the user equipment identification information of the user equipment; if the wireless connection pre-authorization function of the wireless routing device 104 is enabled.
  • the wireless routing device 104 When the wireless routing device 104 receives the user equipment identification information of the user equipment 101 sent by the network device 103, and adds the user equipment identification information to the trusted device set of the wireless routing device 104, based on the trusted device set, the wireless routing device The wireless device pre-authorization function of the wireless device routing device 104 may be in an unenabled state, even if the wireless routing device 104 detects that the user device 101 is included in the trusted device set, It is also not possible to perform wireless connection pre-authorization on the user equipment identification information of the user equipment 101.
  • each of the pre-authorized device trusted device sets may be separately set to implement diversified and personalized rights management. For example, only a part of the multiple wireless routing devices 104 respond to the network device.
  • the user equipment identification information is transmitted by the user equipment 101, and the wireless connection pre-authorization is performed on the user equipment 101.
  • the network device 103 also queries the pre-authorization information determining the user device 101 relative to the wireless routing device 104 and transmits the pre-authorization information to the wireless routing device 104.
  • the network device 103 can be based on the user device 101.
  • the MAC address information query determines whether the user equipment 101 can be pre-authorized to connect to the wireless access point corresponding to the wireless routing device 104, thereby obtaining the pre-authorization information (including, for example, pre-authorization success, pre-authorization failure or no need for repeated authorization); wireless routing device After receiving the pre-authorization information sent by the network device 103 and the MAC address of the user equipment 101, if the pre-authorization information includes the pre-authorization success, the wireless routing device 104 performs a wireless connection pre-authorization on the MAC address of the user equipment 101.
  • the wireless routing device 104 does not need to perform wireless connection pre-authorization on the MAC address device identification information of the user equipment 101.
  • the pre-authorization information further includes pre-authorization valid period information corresponding to the user equipment identification information of the user equipment; and the wireless routing device 104 uses the pre-authorization valid period information to the user equipment 101.
  • the user equipment identification information is pre-authorized for the wireless connection. For example, the host sets the pre-authorization valid period on the wireless routing device 104 to 14:00 to 18:00 on Saturday, when the guest is a guest at the host, and the guest's mobile phone is pre-paid.
  • the wireless router can only pre-authorize the guest's mobile phone to connect to the wireless router from 14:00 to 18:00 on Saturday; if the user equipment is connected outside the pre-authorization valid period information A wireless router requires additional authorization or authentication.
  • respective pre-authorization information may be separately set to implement diversified and personalized rights management. For example, only a part of the plurality of wireless routing devices 104 are sent by the response network device 103.
  • User equipment identification information, and wireless connection pre-authorization to the user equipment 101, or the pre-authorization valid period is only valid for some of the wireless routing devices, while other wireless routing devices maintain pre-authorization for the user equipment 101 wireless connection, or keep the user Device 101 is not wirelessly connected for pre-authorization.
  • the information-aware device may perform wireless connection pre-authorization of the user equipment on one or more corresponding wireless routing devices.
  • the user feature information of the user 100 is used to confirm the identity used to determine the user 100.
  • the user feature information is face information of the user 100 (including facial feature information of the user 100), fingerprint information of the user 100 (eg, acquired by a fingerprint sensor), iris information of the user 100 (eg, photographing the user 100)
  • the iris obtains an iris image, or the image is further characterized, encoded to obtain iris feature information), the voice information of the user 100 (eg, voiceprint information of the user 100), and the identity information of the user 100 (eg, reading the identity through an ID card reader)
  • the identity information of the user 100 is authenticated, or the identity information of the user 100 or other identity information is matched according to other information of the user 100, for example, matching the user account or user number of the user 100 in the wireless network connection application).
  • a method for wirelessly pre-authorizing a user equipment at an information-aware device includes step S11 and step S12.
  • the information sensing device acquires user feature information of the user corresponding to the user equipment to be processed; in step S12, the information sensing device sends wireless connection pre-authorization request information about the user equipment to the network device, where the wireless The connection pre-authorization request information includes the user characteristic information.
  • the information aware device 102 acquires user feature information corresponding to the user 100 of the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, the wireless connection pre-authorization request including the user characteristic information of the user 100.
  • the network device 103 determines the user equipment identifier (for example, MAC address) information of the user equipment 101 according to the user characteristic information of the user 100, and then sends the user equipment identification information to the wireless device.
  • the routing device 104 is configured by the wireless routing device 104 to perform wireless connection pre-authorization on the user equipment 101.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103.
  • the network device 103 queries the local database according to the user characteristic information.
  • the device 103 is completed with the assistance of other databases.
  • the network device 103 sends a query request to the database located at the other network location based on the user feature information, and receives the user equipment identification information of the user equipment 101 returned by the database.
  • the voiceprint characteristics of employee B of employee A, the MAC address of mobile phone held by employee B, and the correspondence between the two are already stored in the cloud server.
  • the identity device collects the voice of the employee B through the microphone, and sends a wireless connection pre-authorization request including the voice information of the employee B to the cloud server.
  • the cloud server receives the request and analyzes the voice information contained therein, for example, voiceprint recognition of the voice information. After identifying the voiceprint feature in the voice information, the cloud server matches the MAC address of the corresponding device (ie, the MAC address of the employee B's mobile phone), and sends the MAC address to the target wireless router, and the target wireless router wirelessly transmits the MAC address.
  • connection pre-authorization such as the target wireless router
  • employee B's mobile phone sends a wireless network connection authentication request or connection request to the target wireless router, for example, employee B's mobile phone enters the coverage of the target wireless router, and the target wireless router receives the probe frame from employee B's mobile phone, or employee B.
  • the target wireless router Selecting the wireless access point provided by the target wireless router in the wireless access point list on the mobile phone to send an authentication request, determining whether the MAC address information of the authentication request or the connection request has been pre-authorized by the wireless connection, and if yes, returning “authentication succeeded” (authorized) or "request accepted” establishes a wireless network connection between employee B's mobile phone and the target wireless router, so that employee B's mobile phone can access the network through the target wireless router.
  • the target wireless router can also be queried according to the correspondence relationship with the voiceprint feature of the employee B. For example, the voice address of the employee B is used to query the MAC address (or other identification information, such as an IP address) of the wireless router in the office.
  • voiceprint refers to the sound spectrum that can uniquely identify a person or something, and is a sound wave spectrum that carries speech information displayed by an electroacoustic instrument.
  • Voiceprint Recognition also commonly referred to as Speaker Recognition
  • Speaker Recognition is divided into two categories, namely, Speaker Identification and Speaker Verification. The former is used to judge which of a number of people is spoken by a certain number of people, which is a "multiple choice one" question; and the latter is used to confirm whether a certain speech is said by a designated person, which is "one-to-one discrimination". "problem. Voiceprint recognition usually requires prior modeling of the speaker's voiceprint, the so-called “training” or “learning” process. In this example, speaker identification is involved.
  • Voiceprint recognition has both text-dependent and text-independent.
  • the voiceprint recognition system related to the text requires the user to pronounce according to the specified content.
  • Each person's voiceprint model is accurately established one by one, and the recognition must also be pronounced according to the specified content, so that a better recognition effect can be achieved, but the system The user is required to cooperate. If the user's pronunciation does not match the specified content, the user cannot be correctly identified.
  • the text-independent recognition system does not specify the speaker's pronunciation content.
  • the model establishment is relatively difficult, but the user is convenient to use and can be applied. The range is wider.
  • the wireless connection pre-authorization request information further includes device identification information of the information-aware device.
  • the information of the information-aware device 102 itself such as the device, is included in the scenario shown in FIG.
  • the number, MAC address or IP address, etc. is used to determine the wireless routing device 104 that receives the MAC address of the user equipment 101 transmitted by the network device 103.
  • the voiceprint characteristics of employee B of employee A, the MAC address of mobile phone held by employee B, and the correspondence between the two are already stored in the cloud server, and company A has office building C and office building.
  • the identification device at the entrance of office building B collects the voice of employee B through the microphone, and sends a wireless connection pre-authorization request containing the voice information of employee B to the cloud server.
  • the device number of the identification device receives the request and analyzes the voice information contained therein, for example, voiceprint recognition of the voice information.
  • the cloud server After identifying the voiceprint feature in the voice information, the cloud server matches the MAC address of the corresponding device (ie, the MAC address of the employee B's mobile phone), and matches the MAC address of all the wireless routers in the office building C according to the device number of the identity recognition device. And send the MAC address of employee B's mobile phone to these wireless routers. These wireless routers pre-authorize the wireless connection to the MAC address, such as adding the MAC address to a local or other accessible database.
  • employee B's mobile phone sends a wireless network connection authentication request or connection request to one of the wireless routers, a wireless network connection between employee B's mobile phone and the wireless router is established, so that employee B's mobile phone can access the network through the wireless router. .
  • the identity determination of the user 100 is not limited to identifying its voiceprint.
  • the user characteristic information of the user 100 includes at least one of the following: face information of the user 100; fingerprint information of the user 100; iris information of the user 100; voice information of the user 100; and identity information of the user 100.
  • face information the user feature information of the user 100 can collect an image with the user's face through the camera, and then perform light compensation, gradation transformation, histogram equalization, normalization, and geometric correction.
  • the face information of the user 100 matches, the user is identified as a specific user (for example, the user 100); and, for example, when the user feature information includes the identity information, the information aware device 102 can read the ID information of the user 100 through the ID card reader. Or, the identity information in the identity card held by the user 100 is read by an RF (Radio Frequency) card reader. Of course, the identity information of the user 100 can also be matched by other identification methods (for example, the user number is matched by the fingerprint information).
  • the identification or matching process of the user 100 may be completed locally at the information-aware device 102, or may be performed by a network server or a cloud server, or may be performed on a network server or a cloud server.
  • a method for wirelessly pre-authorizing a user equipment at a network device side comprising steps S21, S22, S23, and S24.
  • the network device receives the wireless connection pre-authorization request information about the user equipment sent by the information-aware device, where the wireless connection pre-authorization request information includes user characteristic information of the user corresponding to the user equipment.
  • the network device determines the MAC address information of the user equipment based on the user characteristic information query; in step S23, the network device determines the wireless routing device corresponding to the information sensing device; in step S24, the network The device transmits the MAC address information to the wireless routing device.
  • the network device 103 receives the wireless connection pre-authorization request information about the user equipment 101 sent by the information-aware device 102, where the wireless connection pre-authorization request information includes the user.
  • the device 101 corresponds to user characteristic information of the user 100.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100). After that, the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100. After receiving the wireless connection pre-authorization request of the information sensing device 102 in step S21, the network device 103 determines the MAC address information of the user device 101 according to the user feature information of the user 100 in step S22, and determines the information sensing in step S23. The wireless routing device 104 corresponding to the device 102.
  • user feature information of the user 100 eg, face recognition information, fingerprint information, identity information, etc. of the user 100.
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the MAC address information of the
  • the network device 103 sends the MAC address information to the wireless routing device 104 for the wireless routing device 104 to pre-authorize the wireless connection for the user device 101.
  • the network device 103 determines the MAC address information of the user device 101 by using the user feature information of the user 100, and may be independently performed by the network device 103 locally. For example, the network device 103 queries the local database according to the user feature information, or may be configured by the network device. 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to the database located at another network location based on the user feature information, and receives the MAC address information of the user equipment 101 returned by the database. In some embodiments, the order of steps S22 and S23 can be interchanged.
  • the voiceprint characteristics of employee B of employee A, the MAC address of mobile phone held by employee B, and the correspondence between the two are already stored in the cloud server, and company A has office building C and office building.
  • the identification device at the entrance of office building B collects the voice of employee B through the microphone, and sends a wireless connection pre-authorization request containing the voice information of employee B to the cloud server.
  • the device number of the identification device receives the request and analyzes the voice information contained therein, for example, voiceprint recognition of the voice information.
  • the cloud server After identifying the voiceprint feature in the voice information, the cloud server matches the MAC address of the corresponding device (ie, the MAC address of the employee B's mobile phone), and matches the MAC address of all the wireless routers in the office building C according to the device number of the identity recognition device. And send the MAC address of employee B's mobile phone to these wireless routers. These wireless routers pre-authorize the wireless connection to the MAC address, such as adding the MAC address to a local or other accessible database.
  • employee B's mobile phone sends a wireless network connection authentication request or connection request to one of the wireless routers, a wireless network connection between employee B's mobile phone and the wireless router is established, so that employee B's mobile phone can access the network through the wireless router. .
  • step S22 includes sub-step S22a and sub-step S22b.
  • the network device 103 determines the user identification information of the user 100 based on the user characteristic information of the user 100; in the sub-step S22b, the network device 103 determines the user of the user device 101 based on the user identification information of the user 100.
  • Device identification information in the sub-step S22a, the network device 103 determines the user of the user device 101 based on the user identification information of the user 100.
  • the voiceprint characteristics of employee B of employee A, the MAC address of mobile phone held by employee B, and the correspondence between the two are already stored in the cloud server.
  • the identity device collects the voice of the employee B through the microphone, and sends a wireless connection pre-authorization request including the voice information of the employee B to the cloud server.
  • the cloud server receives the request and analyzes the voice information contained therein, for example, voiceprint recognition of the voice information. After identifying the voiceprint feature in the voice message, the cloud server matches the MAC address of the corresponding device (ie, the MAC address of the employee B's mobile phone).
  • the cloud server also determines the employee number of the employee B according to the voiceprint information of the employee B, and queries the wireless router's MAC address of the employee B office according to the employee number, and sends the employee's mobile phone's MAC address to the wireless router, and the wireless router to the employee.
  • the MAC address of B's mobile phone is pre-authorized for wireless connection, such as joining a wireless router's local or other accessible database.
  • employee B's mobile phone sends a wireless network connection authentication request or connection request to the wireless router, for example, employee B's mobile phone enters the coverage of the wireless router, and the wireless router receives the probe frame from employee B's mobile phone, or employee B is in his mobile phone.
  • Selecting a wireless access point provided by the wireless router in the list of wireless access points to send an authentication request determining whether the MAC address information of the authentication request or the connection request has been pre-authorized by the wireless connection, and if yes, establishing an authentication request or a connection request.
  • the wireless network connection between employee B's mobile phone and the target wireless router so that employee B's mobile phone can access the network through the target wireless router.
  • the cloud server matches the MAC address of the employee B's mobile phone directly, and can directly match the relationship between the voiceprint information of the employee B and the MAC address, or firstly query the employee number of the employee B based on the voiceprint information, and then based on the The employee number queries the matching MAC address.
  • the wireless connection pre-authorization request information further includes device identification information of the information-aware device; and in step S23, determining, according to the device identification information, a wireless routing device corresponding to the information-aware device.
  • the voiceprint characteristics of employee B of employee A, the MAC address of mobile phone held by employee B, and the correspondence between the two are already stored in the cloud server, and company A has office building C and office building.
  • the identification device at the entrance of office building B collects the voice of employee B through the microphone, and sends a wireless connection pre-authorization request containing the voice information of employee B to the cloud server.
  • the device number of the identification device receives the request and analyzes the voice information contained therein, for example, voiceprint recognition of the voice information.
  • the cloud server After identifying the voiceprint feature in the voice information, the cloud server matches the MAC address of the corresponding device (ie, the MAC address of the employee B's mobile phone), and matches the MAC address of all the wireless routers in the office building C according to the device number of the identity recognition device. And send the MAC address of employee B's mobile phone to these wireless routers. These wireless routers pre-authorize the wireless connection to the MAC address, such as adding the MAC address to a local or other accessible database.
  • employee B's mobile phone sends a wireless network connection authentication request or connection request to one of the wireless routers, a wireless network connection between employee B's mobile phone and the wireless router is established, so that employee B's mobile phone can access the network through the wireless router. .
  • the method further includes step S25.
  • step S25 the network device determines, according to the user equipment identification information, the pre-authorization information of the user equipment identification information about the wireless routing device; after that, in step S24, the network device performs the User equipment identification information and the pre-authorization information are sent to the wireless routing device.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the MAC address information of the user device 101 according to the user characteristic information of the user 100, and queries the MAC address with respect to the wireless routing device 104 in step S25.
  • Wireless connection pre-authorization status (whether the MAC address information of the user equipment 101 is authorized to be pre-authorized by the wireless connection on the wireless routing device 104, for example, if the MAC address exists in a pre-authorization list in the database of the network device 103, or The status in the database is marked as "pre-authorizable", the pre-authorization status is "pre-authorization success", otherwise it is "pre-authorization failure", and then the MAC address information and its wireless connection pre-authorization status are sent to the wireless route.
  • the device 104 is configured by the wireless routing device 104 to perform wireless connection pre-authorization on the MAC address of the user equipment 101 according to the pre-authorization status.
  • the network device 103 determines the MAC address information of the user device 101 by using the user feature information of the user 100, and may be independently performed by the network device 103 locally. For example, the network device 103 queries the local database according to the user feature information, or may be configured by the network device. 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to the database located at another network location based on the user feature information, and receives the MAC address information of the user equipment 101 returned by the database.
  • the method further includes step S26, step S27, and step S28.
  • step S26 the network device receives the user equipment identification information sent by the wireless routing device.
  • step S27 the network device determines, according to the user equipment identification information query, the user equipment identification information.
  • the pre-authorization information of the wireless routing device in step S28, the network device sends the pre-authorization information to the wireless routing device.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the user equipment identifier (for example, MAC address) information of the user equipment 101 according to the user characteristic information of the user 100, and then sends the user equipment identification information to the wireless device. Routing device 104.
  • the user equipment identifier for example, MAC address
  • the wireless routing device 104 When the wireless routing device 104 stores the pre-authorization status of the user equipment identifier locally, or the user equipment identifier exists in the pre-authorization list local to the wireless unreasonable device 104, the wireless routing device 104 wirelessly identifies the user equipment identifier of the user equipment 101. The pre-authorization is connected; otherwise, the wireless routing device requests the network device 103 for the pre-authorization status of the user equipment identity. The network device 103 receives the user equipment identification information sent by the wireless routing device 104, and queries the user equipment identification information for pre-authorization information about the wireless routing device based on the user equipment identification information. The user equipment identifier is on the wireless routing device.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103. For example, the network device 103 queries the local database according to the user characteristic information. The device 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to the database located at the other network location based on the user feature information, and receives the user equipment identification information of the user equipment 101 returned by the database.
  • a method for wirelessly pre-authorizing a user equipment at a wireless routing device comprising steps S31 and S32.
  • the wireless routing device receives the user equipment identification information of the user equipment sent by the network device; in step S32, the wireless routing device performs wireless connection pre-authorization on the user equipment identification information.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the user equipment identifier (for example, MAC address) information of the user equipment 101 according to the user characteristic information of the user 100, and then sends the user equipment identification information to the Wireless routing device 104.
  • the wireless routing device 104 receives the user equipment identification information of the user equipment 101, the wireless routing device 104 stores the pre-authorization status of the user equipment identifier locally, or the user equipment exists in the pre-authorization list local to the wireless unreasonable device 104.
  • the wireless routing device 104 performs a wireless connection pre-authorization on the user equipment identifier of the user equipment 101.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103. For example, the network device 103 queries the local database according to the user characteristic information. The device 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to a database located at another network location based on the user feature information, and receives user equipment identification information of the user equipment 101 returned by the database.
  • the authentication type of the wireless routing device 104 is non-open system authentication.
  • the method further includes step S33.
  • step S33 when the user equipment is received, a connection authentication request is sent to a wireless access point corresponding to the wireless routing device, and the user equipment identification information is compared with the wireless access point.
  • the wireless connection pre-authorization, the wireless routing device sends an authentication pass response message to the user equipment.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the user equipment identifier (for example, MAC address) information of the user equipment 101 according to the user characteristic information of the user 100, and then sends the user equipment identification information to the wireless device. Routing device 104. After the wireless routing device 104 receives the user equipment identification information of the user equipment 101, the wireless routing device 104 stores the pre-authorization status of the user equipment identifier locally, or the user equipment exists in the pre-authorization list local to the wireless unreasonable device 104.
  • the wireless routing device 104 stores the pre-authorization status of the user equipment identifier locally, or the user equipment exists in the pre-authorization list local to the wireless unreasonable device 104.
  • the wireless routing device 104 performs a wireless connection pre-authorization on the user equipment identifier of the user equipment 101.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103. For example, the network device 103 queries the local database according to the user characteristic information. The device 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to the database located at the other network location based on the user feature information, and receives the user equipment identification information of the user equipment 101 returned by the database.
  • the wireless routing device 104 receives the wireless connection authentication request sent by the user equipment 101, and the user equipment identifier of the user equipment 101 has been pre-authorized by the wireless connection (eg, the MAC address of the user equipment 101 exists locally in the wireless routing device 104) In the pre-authorization MAC address list, the wireless routing device 104 transmits an authentication pass response message to the user equipment 101, thereby establishing a wireless network connection between the user equipment 101 and the wireless routing device 104.
  • the authentication type of the wireless routing device 104 is non-open system authentication.
  • step S33 if the user equipment identification information is not pre-authorized by the wireless connection with respect to the wireless access point, the wireless routing device performs an authentication process on the connection authentication request, and sends a corresponding response to the user equipment. Certification result information.
  • the wireless routing device 104 receives the wireless connection authentication request sent by the user equipment 101, and the user equipment identity of the user equipment 101 is not pre-authorized by the wireless connection (eg, not local to the wireless routing device 104) In the pre-authorized user equipment identification list, the wireless routing device 104 authenticates the wireless connection authentication request sent by the user equipment 101, for example, the password information in the authentication request.
  • the wireless routing device 104 If the password information is verified correctly, the wireless routing device 104 returns the authentication result to the user equipment 101 as "authentication pass”, and establishes a wireless network connection between the user equipment 101 and the wireless routing device 104; otherwise, the return authentication result is "authentication not by".
  • the wireless routing device receives MAC address information of the user equipment sent by the network device, and pre-authorization information of the user equipment identification information about the wireless routing device; in step S32 If the pre-authorization information includes the pre-authorization success, the wireless routing device performs wireless connection pre-authorization on the user equipment identification information.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the MAC address information of the user device 101 according to the user feature information of the user 100, and queries the user device identifier with respect to the wireless routing device 104 in step S25.
  • Wireless connection pre-authorization status (whether the user equipment identification information of the user equipment 101 is entitled to be pre-authorized by the wireless connection on the wireless routing device 104, for example, if the MAC address of the user equipment 101 is in the pre-authorization list in the database of the network device 103 The presence or presence in the database is marked as "pre-authorization", the pre-authorization status is "pre-authorization success", otherwise "pre-authorization failure", and then the user equipment identification information and its wireless connection pre- The authorization status is sent to the wireless routing device 104 for the wireless routing device 104 to pre-authorize the wireless connection of the user equipment identity of the user equipment 101 in accordance with the pre-authorization status.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103. For example, the network device 103 queries the local database according to the user characteristic information. The device 103 is completed with the assistance of other databases. For example, the network device 103 sends a query request to the database located at the other network location based on the user feature information, and receives the user equipment identification information of the user equipment 101 returned by the database.
  • the method further includes step S34, step S35, and step S36.
  • the wireless routing device after receiving the user equipment identification information of the user equipment sent by the network device, the wireless routing device sends the user equipment identification information to the network device in step S34; and receives the network device in step S35.
  • the returned user equipment identification information is related to pre-authorization information of the wireless routing device.
  • step S36 if the pre-authorization information includes pre-authorization success, wireless connection pre-authorization is performed on the user equipment identification information.
  • the information aware device 102 acquires user feature information corresponding to the user 100 by the user device 101.
  • the user of the user device 101 is the user 100, and the user device 101 needs to perform wireless connection pre-authorization by the wireless routing device 104 so that the user device 101 can enter the wireless network coverage of the wireless routing device 104. Network access is made through the wireless routing device 104.
  • the information-aware device 102 acquires user feature information of the user 100 (eg, face recognition information, fingerprint information, identity information, etc. of the user 100).
  • the information aware device 102 sends a wireless connection pre-authorization request to the network device 103, where the wireless connection pre-authorization request includes user characteristic information of the user 100.
  • the network device 103 determines the user equipment identification information of the user equipment 101 according to the user characteristic information of the user 100, and then sends the user equipment identification information to the wireless routing device 104.
  • the wireless routing device 104 stores the pre-authorization status of the user equipment identifier locally, or the user equipment identifier exists in the pre-authorization list local to the wireless unreasonable device 104, the wireless routing device 104 wirelessly identifies the user equipment identifier of the user equipment 101.
  • the pre-authorization is connected; otherwise, the wireless routing device requests the network device 103 for the pre-authorization status of the user equipment identity.
  • the network device 103 receives the user equipment identification information sent by the wireless routing device 104, and queries the user equipment identification information for pre-authorization information about the wireless routing device based on the user equipment identification information.
  • the user equipment identifier is on the wireless routing device.
  • the network device 103 determines the user equipment identification information of the user equipment 101 by using the user characteristic information of the user 100, and may be independently performed by the network device 103. For example, the network device 103 queries the local database according to the user characteristic information. The device 103 is completed with the assistance of other databases.
  • the network device 103 sends a query request to the database located at the other network location based on the user feature information, and receives the user equipment identification information of the user equipment 101 returned by the database.
  • the authentication type of the wireless routing device 104 is non-open system authentication.
  • an information-aware device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a network device for performing wireless connection pre-authorization on a user equipment includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the wireless connection pre-authorization request information includes user characteristic information of the user equipment corresponding to the user equipment;
  • a wireless routing device for wirelessly pre-authorizing a user equipment, wherein the wireless routing device includes:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the wireless connection pre-authorization request information includes user characteristic information of the user equipment corresponding to the user equipment;
  • a computer readable medium comprising instructions that, when executed, cause a system to:
  • the present application can be implemented in software and/or a combination of software and hardware, for example, using an application specific integrated circuit (ASIC), a general purpose computer, or any other similar hardware device.
  • the software program of the present application can be executed by a processor to implement the steps or functions described above.
  • the software programs (including related data structures) of the present application can be stored in a computer readable recording medium such as a RAM memory, a magnetic or optical drive or a floppy disk and the like.
  • some of the steps or functions of the present application may be implemented in hardware, for example, as a circuit that cooperates with a processor to perform various steps or functions.
  • a portion of the present application can be applied as a computer program product, such as computer program instructions, which, when executed by a computer, can invoke or provide a method and/or technical solution in accordance with the present application.
  • the form of computer program instructions in a computer readable medium includes, but is not limited to, source files, executable files, installation package files, etc., accordingly, the manner in which the computer program instructions are executed by the computer includes but not Limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installation. program.
  • the computer readable medium can be any available computer readable storage medium or communication medium that can be accessed by a computer.
  • Communication media includes media that can be transferred from one system to another by communication signals including, for example, computer readable instructions, data structures, program modules or other data.
  • Communication media can include conductive transmission media such as cables and wires (eg, fiber optics, coaxial, etc.) and wireless (unguided transmission) media capable of propagating energy waves, such as acoustic, electromagnetic, RF, microwave, and infrared.
  • Computer readable instructions, data structures, program modules or other data may be embodied, for example, as modulated data signals in a wireless medium, such as a carrier wave or a similar mechanism, such as embodied in a portion of a spread spectrum technique.
  • modulated data signal refers to a signal whose one or more features are altered or set in such a manner as to encode information in the signal. Modulation can be analog, digital or hybrid modulation techniques.
  • the computer readable storage medium may comprise, by way of example and not limitation, vols and non-volatile, implemented in any method or technology for storing information such as computer readable instructions, data structures, program modules or other data.
  • a computer readable storage medium includes, but is not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disks, tapes, CDs, DVDs); or other currently known media or later developed for storage in computer systems Computer readable information/data used.
  • volatile memory such as random access memory (RAM, DRAM, SRAM)
  • nonvolatile memory such as flash memory, various read only memories (ROM, PROM, EPROM) , EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk
  • an embodiment in accordance with the present application includes a device including a memory for storing computer program instructions and a processor for executing program instructions, wherein when the computer program instructions are executed by the processor, triggering
  • the apparatus operates based on the aforementioned methods and/or technical solutions in accordance with various embodiments of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请的目的是提供一种用于对用户设备进行无线连接预授权的方法,该方法包括:信息感知设备获取待处理用户设备对应用户的用户特征信息,向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息;所述网络设备基于所述用户特征信息查询确定所述用户设备的用户设备标识信息,确定所述信息感知设备对应的无线路由设备,并将所述用户设备标识信息发送至所述无线路由设备;所述无线路由设备对所述用户设备标识信息进行无线连接预授权。本申请能节省用户连接无线路由设备或无线接入点的操作时间和提升用户的使用体验。

Description

一种用于对用户设备进行无线连接预授权的方法与设备 技术领域
本申请涉及通信领域,尤其涉及一种用于对用户设备进行无线连接预授权的技术。
背景技术
随着移动设备的普及及互联网的发展,人们在日常生活中越来越多的依赖于无线网络。公共无线网络安全性低,人们通常选择对无线网络进行连接认证来限制非法用户接入无线网络,从而保证其安全性。
移动设备连接无线网络时,往往需要路由设备的配合完成。然而传统路由器的鉴权方式是被动的,请求连接的用户往往需要提供认证密码,并且在认证通过后才能进行无线连接。而且,该鉴权过程操作繁琐、耗时,导致用户体验差。
发明内容
本申请的一个目的是提供一种用于对用户设备进行无线连接预授权的方法。
根据本申请的一个方面,提供了一种在信息感知设备端用于对用户设备进行无线连接预授权的方法,该方法包括:
获取待处理用户设备对应用户的用户特征信息;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
根据本申请的另一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,该方法包括:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的 用户特征信息;
基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
确定所述信息感知设备对应的一个或多个无线路由设备;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。
根据本申请的另一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,该方法包括:
接收网络设备发送的用户设备的用户设备标识信息;
对所述用户设备标识信息进行无线连接预授权。
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的方法,该方法包括:
信息感知设备获取待处理用户设备对应用户的用户特征信息,向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息;
所述网络设备接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
所述网络设备基于所述用户特征信息查询确定所述用户设备的用户设备标识信息,确定所述信息感知设备对应的一个或多个无线路由设备,并将所述用户设备标识信息发送至所述一个或多个无线路由设备;
所述一个或多个无线路由设备接收网络设备发送的用户设备的用户设备标识信息,并对所述用户设备标识信息进行无线连接预授权。
根据本申请的一个方面,提供了一种用于对用户设备进行无线连接预授权的信息感知设备,该信息感知设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
获取待处理用户设备对应用户的用户特征信息;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其 中,所述无线连接预授权请求信息包括所述用户特征信息。
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
确定所述信息感知设备对应的一个或多个无线路由设备;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
接收网络设备发送的用户设备的用户设备标识信息;
对所述用户设备标识信息进行无线连接预授权。
根据本申请的一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得***进行以下操作:
获取待处理用户设备对应用户的用户特征信息;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
根据本申请的另一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得***进行以下操作:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的 用户特征信息;
基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
确定所述信息感知设备对应的一个或多个无线路由设备;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。
根据本申请的另一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得***进行以下操作:
接收网络设备发送的用户设备的用户设备标识信息;
对所述用户设备标识信息进行无线连接预授权。
与现有技术相比,本申请所提供的用于对用户设备进行无线连接预授权的方法能在用户设备发起连接请求之前,通过第三方设备获取用户设备对应用户的相关信息,匹配用户设备,并在该用户设备需要连接的无线接入点或无线路由设备上对该用户设备进行无线连接预授权,从而用户可以直接将其设备连接至相应的无线接入点或无线路由设备,并且此过程可在用户无感知的情况下进行,节省了用户的操作时间,提升了用户的使用体验。
附图说明
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:
图1示出根据本申请一个实施例的一种用于对用户设备进行无线连接预授权的方法的具体实施场景;
图2示出基于图1所示场景的一种用于对用户设备进行无线连接预授权的方法流程图;
图3示出根据本申请一个实施例的一种在信息感知设备端用于对用户设备进行无线连接预授权的方法流程图;
图4示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;
图5示出根据本申请另一个实施例的在网络设备端用于对用户设备 进行无线连接预授权的方法中一个步骤的子步骤流程图;
图6示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;
图7示出根据本申请另一个实施例的一种在网络设备端用于对用户设备进行无线连接预授权的方法流程图;
图8示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;
图9示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;
图10示出根据本申请另一个实施例的一种在无线路由设备端用于对用户设备进行无线连接预授权的方法流程图;
附图中相同或相似的附图标记代表相同或相似的部件。
具体实施方式
下面结合附图对本申请作进一步详细描述。
在本申请一个典型的配置中,终端、服务网络的设备和可信方均包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。
本申请所指设备包括但不限于用户设备、网络设备、或用户设备与网络设备通过网络相集成所构成的设备。所述用户设备包括但不限于任何一种可与用户进行人机交互(例如通过触摸板进行人机交互)的移动电子产品,例如智能手机、平板电脑等,所述移动电子产品可以采用任意操作***,如android操作***、iOS操作***等。其中,所述网络设备包括一种能够按照事先设定或存储的指令,自动进行数值计算和信息处理的电子设备,其硬件包括但不限于微处理器、专用集成电路(ASIC)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、数字信号处理器(DSP)、嵌入式设备等。所述网络设备包括但不限于计算机、网络主机、单个网络服务器、多个网络服务器集或多个服务器构成的云;在此,云由基于云计算(Cloud Computing)的大量计算机或网络服务器构成,其中,云计算是分布式计算的一种,由一群松散耦合的计算机集组成的一个虚拟超级计算机。所述网络包括但不限于互联网、广域网、城域网、局域网、VPN网络、无线自组织网络(Ad Hoc网络)等。优选地,所述设备还可以是运行于所述用户设备、网络设备、或用户设备与网络设备、网络设备、触摸终端或网络设备与触摸终端通过网络相集成所构成的设备上的程序。
当然,本领域技术人员应能理解上述设备仅为举例,其他现有的或今后可能出现的设备如可适用于本申请,也应包含在本申请保护范围以内,并在此以引用方式包含于此。
在本申请的描述中,“多个”的含义是两个或者更多,除非另有明确具体的限定。
图1示出了根据本申请一个方面的一种用于对用户设备进行无线连接预授权的方法的具体实施场景,图2则示出了基于该场景的用于对用户设备进行无线连接预授权的方法流程图。以下基于图1所示场景,对该用于对用户设备进行无线连接预授权的方法进行详细描述。
信息感知设备102在步骤S11中获取待处理用户设备101对应用户100(例如用户设备101的使用者被登记为用户100)的用户特征信息(例如,用户100的指纹特征信息、面部特征信息、身份信息等),并 在步骤S12中向网络设备104发送关于用户设备101的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。网络设备104在步骤S21中接收信息感知设备102所发送的无线连接预授权请求信息后,在步骤S22中基于所述用户特征信息查询确定用户设备101的用户设备标识信息(例如MAC地址信息,可在本地的或其他可访问的数据库中进行查询),在步骤S23中确定所述信息感知设备对应的无线路由设备104(例如通过查询本地或其他可访问的数据库中,信息感知设备102的标识信息所匹配的无线路由设备的MAC信息);随后,在步骤S24中,网络设备103将所述用户设备标识信息发送至所述无线路由设备。无线路由设备104在步骤S31中接收网络设备103发送的用户设备101的用户设备标识信息,在步骤S32中对用户设备101的用户设备标识信息进行无线连接预授权。其中,对用户设备进行无线连接预授权指的是,无线路由设备预先获取取得连接授权的用户设备的用户设备标识信息;当无线路由设备接收到来自某用户设备的连接请求或认证请求,并且该用户设备的用户设备标识信息已经取得连接授权,则通过该用户设备的连接请求或认证请求。
上述信息感知设备102是可获取用户100的用户特征信息、并与网络设备103或无线路由设备104进行通信并交换数据的设备,例如通过有线或无线网络连接与网络设备103或无线路由设备104进行通信。
用户设备101的用户设备标识信息包括但不限于:MAC地址信息、用户设备101的设备标识信息(如IMEI、设备序列号等)、蓝牙标识信息、用户设备101所属用户的用户标识信息(如该用户在无线连接应用中的用户账号)、用户设备101的通信标识信息(例如用户设备101中电话卡对应的电话号码)。相应地,除了通过MAC地址对用户设备101进行无线连接预授权以外,在另一些实施例中,对用户设备101进行无线连接预授权可基于用户设备101的其他用户设备标识信息进行,例如,包括但不限于:用户设备101的设备标识信息(如IMEI、设备序列号等)、蓝牙标识信息、用户设备101所属用户的用户标识信息(如该用户在无线连接应用中的用户账号)、用户设备101的通信标识信息 (例如用户设备101中电话卡对应的电话号码)。一种使得用户设备101能够通过无线路由设备104进行网络访问的做法是,网络设备103基于用户100的用户特征信息(例如声纹特征或指纹特征)查询用户设备101所对应的用户设备标识信息,并将该用户设备标识信息发送至无线路由设备104,进行无线网络访问的预先授权;在建立用户设备101与无线路由设备104之间的无线连接(此时用户设备101还不能通过无线路由设备104访问网络)后,用户设备101将相应的用户设备标识信息通过与无线路由设备104之间的无线连接发送至无线路由104进行验证,若用户设备101所发送的用户设备标识信息与之前网络设备所发送的用户设备标识信息相一致,则无线路由设备104允许用户设备101进行网络访问。
在本申请的一些实施例中,无线路由设备104收到网络设备103所发送的用户设备101的用户设备标识信息后,可以直接对该用户设备标识信息进行无线连接预授权。例如,无线路由设备104的配置信息可以包括一个开关,供无线路由设备104的主人选择是否启用无线连接预授权功能。若无线路由设备104的无线连接预授权功能未被启用,则无线路由设备104不可以对用户设备的用户设备标识信息进行无线连接预授权;若无线路由设备104的无线连接预授权功能处于启用状态,当无线路由设备104接收到网络设备103所发送的用户设备101的用户设备标识信息,将该用户设备标识信息加入到无线路由设备104的信任设备集合,则基于该信任设备集合,无线路由设备104可以对用户设备的用户设备标识信息进行无线连接预授权;若无线路由设备104的无线连接预授权功能处于未启用状态,即便无线路由设备104检测到用户设备101包含于所述信任设备集合,亦不可对用户设备101的用户设备标识信息进行无线连接预授权。此外,当无线路由设备104有多台,还可分别设置各自的预授权设备信任设备集合,以实现多样化、个性化的权限管理,例如这多台无线路由设备104中,仅一部分响应网络设备103所发送的用户设备标识信息,而对用户设备101进行无线连接预授权。
在另一些实施例中,网络设备103还查询确定用户设备101相对于 无线路由设备104的预授权信息,并向无线路由设备104发送该预授权信息,例如,网络设备103可以基于用户设备101的MAC地址信息查询确定用户设备101是否可以被预授权连接无线路由设备104对应的无线接入点,从而得到该预授权信息(例如包括预授权成功、预授权失败或无需重复授权);无线路由设备104收到网络设备103发送的所述预授权信息及用户设备101的MAC地址之后,若所述预授权信息包括预授权成功,无线路由设备104对用户设备101的MAC地址进行无线连接预授权,相应地,若所述预授权信息包括预授权失败或者无需重复授权,则所述无线路由设备104不必再对用户设备101的MAC地址设备标识信息进行无线连接预授权。进一步地,在另一些实施例中,所述预授权信息还包括所述用户设备的用户设备标识信息对应的预授权有效时段信息;无线路由设备104基于所述预授权有效时段信息对用户设备101的用户设备标识信息进行无线连接预授权,例如主人在无线路由设备104端设置预授权有效时段为周六的14:00~18:00,当客人在主人家中做客,并且客人的移动电话被预授权连接至主人家中的无线路由器,则无线路由器可以仅预授权客人的移动电话在周六14:00~18:00内连接无线路由器;若所述用户设备在该预授权有效时段信息之外连接无线路由器,则需要另外的授权或认证。此外,当无线路由设备104有多台,还可分别设置各自的预授权信息,以实现多样化、个性化的权限管理,例如这多台无线路由设备104中,仅一部分响应网络设备103所发送的用户设备标识信息,而对用户设备101进行无线连接预授权,或者预授权有效时段仅对其中一部分无线路由设备有效,而其他无线路由设备保持对用户设备101无线连接预授权,或保持对用户设备101未无线连接预授权。
此外,在本申请中,信息感知设备可在一台或多台对应的无线路由设备上进行用户设备的无线连接预授权。
其中,用户100的用户特征信息用于确认用于确定用户100的身份。在一些实施例中,该用户特征信息是用户100的人脸信息(包括用户100的面部特征信息)、用户100的指纹信息(例如通过指纹传感器 采集)、用户100的虹膜信息(例如拍摄用户100的虹膜获得虹膜图像,或该图像进一步特征提取、编码得到虹膜特征信息)、用户100的语音信息(例如用户100的声纹信息)、用户100的身份信息(例如通过身份证阅读器读取身份证中用户100的身份信息,或根据用户100的其他信息匹配用户100的身份证信息或其他身份信息,例如匹配用户100在无线网络连接应用中的用户账号或用户编号)。
根据本申请的另一个方面,提供了一种在信息感知设备端用于对用户设备进行无线连接预授权的方法。请参考图3,该方法包括步骤S11和步骤S12。在步骤S11中,信息感知设备获取待处理用户设备对应用户的用户特征信息;在步骤S12中,信息感知设备向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
例如,结合图1所示场景,在步骤S11中,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,在步骤S12中,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的用户设备标识(例如MAC地址)信息,再将该用户设备标识信息发送至无线路由设备104,供无线路由设备104对用户设备101进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该 用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。
例如,甲公司的员工乙的声纹特征、员工乙所持手机的MAC地址以及这二者之间的对应关系已经存储于云端服务器。当员工乙准备进入办公场所,身份识别装置通过麦克风采集员工乙的语音,并向云端服务器发送包含员工乙的语音信息的无线连接预授权请求。云端服务器接收到该请求,并分析其中所包含的语音信息,例如对该语音信息进行声纹识别。识别语音信息中的声纹特征后,云端服务器匹配相应的设备的MAC地址(即员工乙的手机的MAC地址),并将该MAC地址发送至目标无线路由器,目标无线路由器对该MAC地址进行无线连接预授权,例如目标无线路由器将该MAC地址加入本地的或其他的可访问的数据库中。当员工乙的手机向目标无线路由器发送无线网络连接认证请求或连接请求,例如员工乙的手机进入目标无线路由器的覆盖范围、且目标无线路由器接收到来自员工乙的手机的探测帧,或员工乙在其手机上的无线接入点列表中选择目标无线路由器提供的无线接入点从而发送认证请求,判断认证请求或连接请求的MAC地址信息是否已被无线连接预授权,若是则返回“认证成功(authorized)”或“连接请求被接收(request accepted)”,建立员工乙的手机和目标无线路由器之间的无线网络连接,从而员工乙的手机可通过目标无线路由器进行网络访问。目标无线路由器也可根据与员工乙的声纹特征之间的对应关系查询确定,例如通过员工乙的声纹特征查询其办公室内无线路由器的MAC地址(或其他标识信息,例如IP地址)。
其中,声纹(voiceprint)是指能惟一识别某人或某物的声音特征,是用电声学仪器显示的携带言语信息的声波频谱。声纹识别(Voiceprint Recognition,即VPR),通常也被称为话者识别(Speaker Recognition),分为两类,即话者辨认(Speaker Identification)和话者确认(Speaker Verification)。前者用以判断某段语音是若干人中的哪一个所说的,是“多选一”问题;而后者用以确认某段语音是否是指定的某个人所说的,是“一对一判别”问题。声纹识别通常需要事先对说话人的声纹进 行建模,即所谓的“训练”或“学习”的过程。本例中所涉及的是话者辨认(Speaker Identification)。声纹识别有文本相关的(Text-Dependent)和文本无关的(Text-Independent)两种。与文本有关的声纹识别***要求用户按照规定的内容发音,每个人的声纹模型逐个被精确地建立,而识别时也必须按规定的内容发音,因此可以达到较好的识别效果,但***需要用户配合,如果用户的发音与规定的内容不符合,则无法正确识别该用户;而与文本无关的识别***则不规定说话人的发音内容,模型建立相对困难,但用户使用方便,可应用范围较宽。
在一些实施例中,所述无线连接预授权请求信息还包括所述信息感知设备的设备标识信息。例如,结合图1所示场景,信息感知设备102发送至网络设备103的无线连接预授权请求中,除了包含用户100的用户特征信息之外,还包括信息感知设备102自身的标识信息,例如设备编号、MAC地址或IP地址等,用于确定接收网络设备103所发送的用户设备101的MAC地址的无线路由设备104。
例如,甲公司的员工乙的声纹特征、员工乙所持手机的MAC地址以及这二者之间的对应关系已经存储于云端服务器,并且甲公司拥有办公楼丙和办公楼丁。当员工乙准备进入他位于办公楼丙的办公场所,办公楼丙入口处的身份识别装置戊通过麦克风采集员工乙的语音,并向云端服务器发送包含员工乙的语音信息的无线连接预授权请求以及身份识别装置戊的设备编号。云端服务器接收到该请求,并分析其中所包含的语音信息,例如对该语音信息进行声纹识别。识别语音信息中的声纹特征后,云端服务器匹配相应的设备的MAC地址(即员工乙的手机的MAC地址),根据身份识别装置戊的设备编号匹配办公楼丙内的所有无线路由器的MAC地址,并将员工乙的手机的MAC地址发送给这些无线路由器。这些无线路由器对该MAC地址进行无线连接预授权,例如将该MAC地址加入本地的或其他的可访问的数据库中。当员工乙的手机向其中一台无线路由器发送无线网络连接认证请求或连接请求,建立员工乙的手机和该无线路由器之间的无线网络连接,从而员工乙的手机可通过该无线路由器进行网络访问。
当然,仍然参考图1,对用户100的身份确定不仅限于对其声纹进行识别。在一些实施例中,用户100的用户特征信息包括以下至少任一项:用户100的人脸信息;用户100的指纹信息;用户100的虹膜信息;用户100的语音信息;用户100的身份信息。例如,当用户特征信息包括人脸信息,用户100的用户特征信息可通过摄像头采集带有用户面部的图像,再对其进行光线补偿、灰度变换、直方图均衡化、归一化、几何校正、滤波以及锐化等操作,然后对图像进行针对视觉特征、像素统计特征、人脸图像变换系数特征、人脸图像代数特征等一项或多项特征信息进行提取,当这些特征与事先保存的用户100的人脸信息相匹配,用户被识别为特定用户(例如用户100);又例如,当用户特征信息包括身份信息,信息感知设备102可通过身份证阅读器读出用户100的身份证信息,或通过RF(Radio Frequency,射频)读卡器读出用户100所持身份识别卡中的身份信息,当然也可通过其他身份识别方式匹配用户100的身份信息(例如通过指纹信息匹配用户编号)。用户100的身份识别或匹配过程可在信息感知设备102本地完成,也可由网络服务器或云端服务器配合完成,也可在网络服务器或云端服务器上完成。
根据本申请的另一个方面,提供了一种在网络设备端用于对用户设备进行无线连接预授权的方法,该方法包括步骤S21、步骤S22、步骤S23和步骤S24。请参考图4,在步骤S21中,网络设备接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;在步骤S22中,网络设备基于所述用户特征信息查询确定所述用户设备的MAC地址信息;在步骤S23中,网络设备确定所述信息感知设备对应的无线路由设备;在步骤S24中,网络设备将所述MAC地址信息发送至所述无线路由设备。
例如,结合图1所示场景,在步骤S21中,网络设备103接收信息感知设备102发送的关于用户设备101的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备101对应用户100 的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103在步骤S21中接收到信息感知设备102的无线连接预授权请求后,在步骤S22中根据其中用户100的用户特征信息确定用户设备101的MAC地址信息,在步骤S23中,确定信息感知设备102所对应的无线路由设备104。之后在步骤S24中,网络设备103将该MAC地址信息发送至无线路由设备104,供无线路由设备104对用户设备101进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的MAC地址信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的MAC地址信息。在一些实施例中,步骤S22和步骤S23的顺序可以互换。
例如,甲公司的员工乙的声纹特征、员工乙所持手机的MAC地址以及这二者之间的对应关系已经存储于云端服务器,并且甲公司拥有办公楼丙和办公楼丁。当员工乙准备进入他位于办公楼丙的办公场所,办公楼丙入口处的身份识别装置戊通过麦克风采集员工乙的语音,并向云端服务器发送包含员工乙的语音信息的无线连接预授权请求以及身份识别装置戊的设备编号。云端服务器接收到该请求,并分析其中所包含的语音信息,例如对该语音信息进行声纹识别。识别语音信息中的声纹特征后,云端服务器匹配相应的设备的MAC地址(即员工乙的手机的MAC地址),根据身份识别装置戊的设备编号匹配办公楼丙内的所有无 线路由器的MAC地址,并将员工乙的手机的MAC地址发送给这些无线路由器。这些无线路由器对该MAC地址进行无线连接预授权,例如将该MAC地址加入本地的或其他的可访问的数据库中。当员工乙的手机向其中一台无线路由器发送无线网络连接认证请求或连接请求,建立员工乙的手机和该无线路由器之间的无线网络连接,从而员工乙的手机可通过该无线路由器进行网络访问。
在一些实施例中,请参考图5,步骤S22包括子步骤S22a和子步骤S22b。结合图1,在子步骤S22a中,网络设备103基于用户100的用户特征信息确定用户100的用户标识信息;在子步骤S22b中,网络设备103基于用户100的用户标识信息确定用户设备101的用户设备标识信息。
例如,甲公司的员工乙的声纹特征、员工乙所持手机的MAC地址以及这二者之间的对应关系已经存储于云端服务器。当员工乙准备进入办公场所,身份识别装置通过麦克风采集员工乙的语音,并向云端服务器发送包含员工乙的语音信息的无线连接预授权请求。云端服务器接收到该请求,并分析其中所包含的语音信息,例如对该语音信息进行声纹识别。识别语音信息中的声纹特征后,云端服务器匹配相应的设备的MAC地址(即员工乙的手机的MAC地址)。云端服务器还根据员工乙的声纹信息确定员工乙的员工号,并根据该员工号查询员工乙办公室的无线路由器的MAC地址,将员工乙的手机的MAC地址发送至无线路由器,无线路由器对员工乙的手机的MAC地址进行无线连接预授权,例如加入无线路由器的本地的或其他的可访问的数据库中。当员工乙的手机向无线路由器发送无线网络连接认证请求或连接请求,例如员工乙的手机进入无线路由器的覆盖范围、且无线路由器接收到来自员工乙的手机的探测帧,或员工乙在其手机上的无线接入点列表中选择无线路由器提供的无线接入点从而发送认证请求,判断认证请求或连接请求的MAC地址信息是否已被无线连接预授权,若是则通过认证请求或连接请求,建立员工乙的手机和目标无线路由器之间的无线网络连接,从而员工乙的手机可通过目标无线路由器进行网络访问。当然,云端服务器对员工 乙的手机的MAC地址的匹配,可以直接通过员工乙的声纹信息与MAC地址之间的匹配关系,也可先基于声纹信息查询员工乙的员工号,再基于该员工号查询匹配的MAC地址。
在一些实施例中,所述无线连接预授权请求信息还包括所述信息感知设备的设备标识信息;在步骤S23中,基于所述设备标识信息查询确定所述信息感知设备对应的无线路由设备。
例如,甲公司的员工乙的声纹特征、员工乙所持手机的MAC地址以及这二者之间的对应关系已经存储于云端服务器,并且甲公司拥有办公楼丙和办公楼丁。当员工乙准备进入他位于办公楼丙的办公场所,办公楼丙入口处的身份识别装置戊通过麦克风采集员工乙的语音,并向云端服务器发送包含员工乙的语音信息的无线连接预授权请求以及身份识别装置戊的设备编号。云端服务器接收到该请求,并分析其中所包含的语音信息,例如对该语音信息进行声纹识别。识别语音信息中的声纹特征后,云端服务器匹配相应的设备的MAC地址(即员工乙的手机的MAC地址),根据身份识别装置戊的设备编号匹配办公楼丙内的所有无线路由器的MAC地址,并将员工乙的手机的MAC地址发送给这些无线路由器。这些无线路由器对该MAC地址进行无线连接预授权,例如将该MAC地址加入本地的或其他的可访问的数据库中。当员工乙的手机向其中一台无线路由器发送无线网络连接认证请求或连接请求,建立员工乙的手机和该无线路由器之间的无线网络连接,从而员工乙的手机可通过该无线路由器进行网络访问。
在一些实施例中,该方法还包括步骤S25。请参考图6,在步骤S25中,网络设备基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述无线路由设备的预授权信息;之后,在步骤S24中,网络设备将所述用户设备标识信息及所述预授权信息发送至所述无线路由设备。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接 预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的MAC地址信息,在步骤S25中查询该MAC地址相对于无线路由设备104上的无线连接预授权状态(用户设备101的MAC地址信息在无线路由设备104上是否有权被无线连接预授权,例如,若该MAC地址在网络设备103的数据库中的预授权列表中存在,或在数据库中的状态被标记为“可被预授权”,预授权状态为“预授权成功”,否则为“预授权失败”),再将该MAC地址信息及其无线连接预授权状态发送至无线路由设备104,供无线路由设备104根据预授权状态对用户设备101的MAC地址进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的MAC地址信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的MAC地址信息。
在一些实施例中,该方法还包括步骤S26、步骤S27和步骤S28。请参考图7,在步骤S26中,网络设备接收所述无线路由设备发送的所述用户设备标识信息;在步骤S27中,网络设备基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述无线路由设备的预授权信息;在步骤S28中,网络设备将所述预授权信息发送至所述无线路由设备。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者 为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的用户设备标识(例如MAC地址)信息,再将该用户设备标识信息发送至无线路由设备104。当无线路由设备104在本地存储有该用户设备标识的预授权状态,或无线无理由设备104本地的预授权列表中存在该用户设备标识,无线路由设备104对用户设备101的用户设备标识进行无线连接预授权;否则,无线路由设备向网络设备103请求该用户设备标识的预授权状态。网络设备103接收无线路由设备104发送的所述用户设备标识信息,基于该用户设备标识信息查询该用户设备标识信息关于所述无线路由设备的预授权信息(该用户设备标识在该无线路由设备上是否有权被无线连接预授权,例如,若MAC地址在网络设备103的数据库中的预授权列表中存在,或在数据库中的状态被标记为“可被预授权”,预授权状态为“预授权成功”,否则为“预授权失败”),并将所述预授权信息发送至所述无线路由设备。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。
根据本申请的另一个方面,提供了一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,该方法包括步骤S31和步骤S32。请参考图8,在步骤S31中,无线路由设备接收网络设备发送的用户设 备的用户设备标识信息;在步骤S32中,无线路由设备对所述用户设备标识信息进行无线连接预授权。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的用户设备标识(例如,MAC地址)信息,再将该用户设备标识信息发送至无线路由设备104。无线路由设备104接收到用户设备101的用户设备标识信息后,当无线路由设备104在本地存储有该用户设备标识的预授权状态,或无线无理由设备104本地的预授权列表中存在该用户设备标识,无线路由设备104对用户设备101的用户设备标识进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。另外,该无线路由设备104的认证类型为非开放***认证。
在一些实施例中,该方法还包括步骤S33。请参考图9,在步骤S33中,当接收到所述用户设备向所述无线路由设备对应的无线接入点发送连接认证请求,且所述用户设备标识信息相对所述无线接入点已被无线连接预授权,无线路由设备向所述用户设备发送认证通过响应信息。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的用户设备标识(例如MAC地址)信息,再将该用户设备标识信息发送至无线路由设备104。无线路由设备104接收到用户设备101的用户设备标识信息后,当无线路由设备104在本地存储有该用户设备标识的预授权状态,或无线无理由设备104本地的预授权列表中存在该用户设备标识,无线路由设备104对用户设备101的用户设备标识进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。之后,若无线路由设备104接收到用户设备101发送的无线连接认证请求,并且用户设备101的用户设备标识已被无线连接预授权(例如,用户设备101的MAC地址存在于无线路由设备104本地的预授权MAC地址列表中),无线路由设备104向用户设备101发送认证通过响应信息,从而建立用户设备101和无线路由设备104之间的无线网络连接。其中,该无线路由设备104的认证类型为非开放***认证。
优选地,在步骤S33中,若所述用户设备标识信息相对所述无线接 入点未被无线连接预授权,无线路由设备对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。例如,在图1所示场景下,若无线路由设备104接收到用户设备101发送的无线连接认证请求,并且用户设备101的用户设备标识未被无线连接预授权(例如,不在无线路由设备104本地的预授权用户设备标识列表中),无线路由设备104对用户设备101所发送的无线连接认证请求进行认证,例如对认证请求中的密码信息进行验证。若密码信息验证正确,则无线路由设备104向用户设备101返回认证结果为“认证通过”,并建立用户设备101和无线路由设备104之间的无线网络连接;否则,返回认证结果为“认证未通过”。
在一些实施例中,在步骤S31中,无线路由设备接收所述网络设备发送的用户设备的MAC地址信息,以及所述用户设备标识信息关于所述无线路由设备的预授权信息;在步骤S32中,若所述预授权信息包括预授权成功,无线路由设备对所述用户设备标识信息进行无线连接预授权。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的MAC地址信息,在步骤S25中查询该用户设备标识相对于无线路由设备104上的无线连接预授权状态(用户设备101的用户设备标识信息在无线路由设备104上是否有权被无线连接预授权,例如,若用户设备101的MAC地址在网络设 备103的数据库中的预授权列表中存在,或在数据库中的状态被标记为“可被预授权”,预授权状态为“预授权成功”,否则为“预授权失败”),再将该用户设备标识信息及其无线连接预授权状态发送至无线路由设备104,供无线路由设备104根据预授权状态对用户设备101的用户设备标识进行无线连接预授权。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。
在一些实施例中,该方法还包括步骤S34、步骤S35和步骤S36。请参考图10,无线路由设备在接收网络设备发送的用户设备的用户设备标识信息后,在步骤S34中将所述用户设备标识信息发送至所述网络设备;在步骤S35中接收所述网络设备返回的所述用户设备标识信息关于所述无线路由设备的预授权信息。在步骤S36中,若所述预授权信息包括预授权成功,对所述用户设备标识信息进行无线连接预授权。
例如,结合图1所示场景,信息感知设备102获取用户设备101对应用户100的用户特征信息。在一些实施例中,用户设备101的使用者为用户100,并且用户设备101需要由无线路由设备104进行无线连接预授权,以便用户设备101在进入无线路由设备104的无线网络覆盖范围内时可通过无线路由设备104进行网络访问。为实现对用户设备101进行无线连接预授权的目的,首先,信息感知设备102获取用户100的用户特征信息(例如用户100的人脸识别信息、指纹信息、身份信息等)。在此之后,信息感知设备102向网络设备103发送无线连接预授权请求,该无线连接预授权请求中包含用户100的用户特征信息。网络设备103接收到信息感知设备102的无线连接预授权请求后,根据其中用户100的用户特征信息确定用户设备101的用户设备标识信息,再将该用户设备标识信息发送至无线路由设备104。当无线路由设备104在本地存储有该用户设备标识的预授权状态,或无线无理由设备104本地 的预授权列表中存在该用户设备标识,无线路由设备104对用户设备101的用户设备标识进行无线连接预授权;否则,无线路由设备向网络设备103请求该用户设备标识的预授权状态。网络设备103接收无线路由设备104发送的所述用户设备标识信息,基于该用户设备标识信息查询该用户设备标识信息关于所述无线路由设备的预授权信息(该用户设备标识在该无线路由设备上是否有权被无线连接预授权,例如,若用户设备101的MAC地址在网络设备103的数据库中的预授权列表中存在,或在数据库中的状态被标记为“可被预授权”,预授权状态为“预授权成功”,否则为“预授权失败”),并将所述预授权信息发送至所述无线路由设备。其中,网络设备103通过用户100的用户特征信息确定用户设备101的用户设备标识信息,可以由网络设备103在本地独立完成,例如网络设备103根据该用户特征信息查询本地的数据库;也可以由网络设备103在其他数据库的协助下完成,例如网络设备103基于该用户特征信息向位于其他网络位置的数据库发送查询请求,并接收该数据库所返回的用户设备101的用户设备标识信息。另外,该无线路由设备104的认证类型为非开放***认证。
根据本申请的一个方面,提供了一种用于对用户设备进行无线连接预授权的信息感知设备,其中,该信息感知设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
获取待处理用户设备对应用户的用户特征信息;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
确定所述信息感知设备对应的一个或多个无线路由设备;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。
根据本申请的另一个方面,提供了一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
接收网络设备发送的用户设备的用户设备标识信息;
对所述用户设备标识信息进行无线连接预授权。
根据本申请的一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得***进行以下操作:
获取待处理用户设备对应用户的用户特征信息;
向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
根据本申请的另一个方面,提供了一种包括指令的计算机可读介质,所述指令在被执行时使得***进行以下操作:
接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
确定所述信息感知设备对应的一个或多个无线路由设备;
将所述用户设备标识信息发送至所述一个或多个无线路由设备。
根据本申请的另一个方面,提供了一种包括指令的计算机可读介 质,所述指令在被执行时使得***进行以下操作:
接收网络设备发送的用户设备的用户设备标识信息;
对所述用户设备标识信息进行无线连接预授权。
需要注意的是,本申请可在软件和/或软件与硬件的组合体中被实施,例如,可采用专用集成电路(ASIC)、通用目的计算机或任何其他类似硬件设备来实现。在一个实施例中,本申请的软件程序可以通过处理器执行以实现上文所述步骤或功能。同样地,本申请的软件程序(包括相关的数据结构)可以被存储到计算机可读记录介质中,例如,RAM存储器,磁或光驱动器或软磁盘及类似设备。另外,本申请的一些步骤或功能可采用硬件来实现,例如,作为与处理器配合从而执行各个步骤或功能的电路。
另外,本申请的一部分可被应用为计算机程序产品,例如计算机程序指令,当其被计算机执行时,通过该计算机的操作,可以调用或提供根据本申请的方法和/或技术方案。本领域技术人员应能理解,计算机程序指令在计算机可读介质中的存在形式包括但不限于源文件、可执行文件、安装包文件等,相应地,计算机程序指令被计算机执行的方式包括但不限于:该计算机直接执行该指令,或者该计算机编译该指令后再执行对应的编译后程序,或者该计算机读取并执行该指令,或者该计算机读取并安装该指令后再执行对应的安装后程序。在此,计算机可读介质可以是可供计算机访问的任意可用的计算机可读存储介质或通信介质。
通信介质包括藉此包含例如计算机可读指令、数据结构、程序模块或其他数据的通信信号被从一个***传送到另一***的介质。通信介质可包括有导的传输介质(诸如电缆和线(例如,光纤、同轴等))和能传播能量波的无线(未有导的传输)介质,诸如声音、电磁、RF、微波和红外。计算机可读指令、数据结构、程序模块或其他数据可被体现为例如无线介质(诸如载波或诸如被体现为扩展频谱技术的一部分的类似机制)中的已调制数据信号。术语“已调制数据信号”指的是其一个或多个特征以在信号中编码信息的方式被更改或设定的信号。调制可以是模拟的、数字的或混合调制技术。
作为示例而非限制,计算机可读存储介质可包括以用于存储诸如计算机可读指令、数据结构、程序模块或其它数据的信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动的介质。例如,计算机可读存储介质包括,但不限于,易失性存储器,诸如随机存储器(RAM,DRAM,SRAM);以及非易失性存储器,诸如闪存、各种只读存储器(ROM,PROM,EPROM,EEPROM)、磁性和铁磁/铁电存储器(MRAM,FeRAM);以及磁性和光学存储设备(硬盘、磁带、CD、DVD);或其它现在已知的介质或今后开发的能够存储供计算机***使用的计算机可读信息/数据。
在此,根据本申请的一个实施例包括一个装置,该装置包括用于存储计算机程序指令的存储器和用于执行程序指令的处理器,其中,当该计算机程序指令被该处理器执行时,触发该装置运行基于前述根据本申请的多个实施例的方法和/或技术方案。
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。装置权利要求中陈述的多个单元或装置也可以由一个单元或装置通过软件或者硬件来实现。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。

Claims (18)

  1. 一种在信息感知设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    获取待处理用户设备对应用户的用户特征信息;
    向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息。
  2. 根据权利要求1所述的方法,其中,所述无线连接预授权请求信息还包括所述信息感知设备的设备标识信息。
  3. 根据权利要求1或2所述的方法,其中,所述用户特征信息包括以下至少任一项:
    所述用户的人脸信息;
    所述用户的指纹信息;
    所述用户的虹膜信息;
    所述用户的语音信息;
    所述用户的身份信息。
  4. 一种在网络设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
    基于所述用户特征信息查询确定所述用户设备的用户设备标识信息;
    确定所述信息感知设备对应的一个或多个无线路由设备;
    将所述用户设备标识信息发送至所述一个或多个无线路由设备。
  5. 根据权利要求4所述的方法,其中,所述基于所述用户特征信息查询确定所述用户设备的用户设备标识信息包括:
    基于所述用户特征信息确定所述用户的用户标识信息;
    基于所述用户标识信息确定所述用户设备的用户设备标识信息。
  6. 根据权利要求4所述的方法,其中,所述无线连接预授权请求信息还包括所述信息感知设备的设备标识信息;
    其中,所述确定所述信息感知设备对应的一个或多个无线路由设备包括:
    基于所述设备标识信息查询确定所述信息感知设备对应的一个或多个无线路由设备。
  7. 根据权利要求4或5所述的方法,其中,所述方法还包括:
    基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述一个或多个无线路由设备的预授权信息;
    其中,所述将所述用户设备标识信息发送至所述一个或多个无线路由设备包括:
    将所述用户设备标识信息及所述预授权信息发送至所述一个或多个无线路由设备。
  8. 根据权利要求4或5所述的方法,其中,所述方法还包括:
    接收所述一个或多个无线路由设备发送的所述用户设备标识信息;
    基于所述用户设备标识信息查询确定所述用户设备标识信息关于所述一个或多个无线路由设备的预授权信息;
    将所述预授权信息发送至所述一个或多个无线路由设备。
  9. 一种在无线路由设备端用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    接收网络设备发送的用户设备的用户设备标识信息;
    对所述用户设备标识信息进行无线连接预授权。
  10. 根据权利要求9所述的方法,其中,所述方法还包括:
    当接收到所述用户设备向所述无线路由设备对应的无线接入点发送连接认证请求,且所述用户设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户设备发送认证通过响应信息。
  11. 根据权利要求10所述的方法,其中,所述当接收到所述用户设备向所述无线路由设备对应的无线接入点发送连接认证请求,且所述用户设备标识信息相对所述无线接入点已被无线连接预授权,向所述用户 设备发送认证通过响应信息还包括:
    若所述用户设备标识信息相对所述无线接入点未被无线连接预授权,对所述连接认证请求进行认证处理,并向所述用户设备发送对应的认证结果信息。
  12. 根据权利要求9至11中任一项所述的方法,其中,所述接收网络设备发送的用户设备的用户设备标识信息包括:
    接收所述网络设备发送的用户设备的用户设备标识信息,以及所述用户设备标识信息关于所述无线路由设备的预授权信息;
    其中,所述对所述用户设备标识信息进行无线连接预授权包括:
    若所述预授权信息包括预授权成功,对所述用户设备标识信息进行无线连接预授权。
  13. 根据权利要求9至11中任一项所述的方法,其中,所述方法还包括:
    将所述用户设备标识信息发送至所述网络设备;
    接收所述网络设备返回的所述用户设备标识信息关于所述无线路由设备的预授权信息;
    若所述预授权信息包括预授权成功,对所述用户设备标识信息进行无线连接预授权。
  14. 一种用于对用户设备进行无线连接预授权的方法,其中,该方法包括:
    信息感知设备获取待处理用户设备对应用户的用户特征信息,向网络设备发送关于所述用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户特征信息;
    所述网络设备接收信息感知设备发送的关于用户设备的无线连接预授权请求信息,其中,所述无线连接预授权请求信息包括所述用户设备对应用户的用户特征信息;
    所述网络设备基于所述用户特征信息查询确定所述用户设备的用户设备标识信息,确定所述信息感知设备对应的无线路由设备,并将所述用户设备标识信息发送至所述无线路由设备;
    所述无线路由设备接收网络设备发送的用户设备的用户设备标识信息,并对所述用户设备标识信息进行无线连接预授权。
  15. 一种用于对用户设备进行无线连接预授权的信息感知设备,其中,该信息感知设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求1至3中任一项所述方法的操作。
  16. 一种用于对用户设备进行无线连接预授权的网络设备,其中,该网络设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求4至8中任一项所述方法的操作。
  17. 一种用于对用户设备进行无线连接预授权的无线路由设备,其中,该无线路由设备包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行根据权利要求9至13中任一项所述方法的操作。
  18. 一种包括指令的计算机可读介质,所述指令在被执行时使得***进行根据权利要求1至13中任一项所述方法的操作。
PCT/CN2018/099346 2017-08-21 2018-08-08 一种用于对用户设备进行无线连接预授权的方法与设备 WO2019037598A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710720682.7A CN107371160B (zh) 2017-08-21 2017-08-21 一种用于对用户设备进行无线连接预授权的方法与设备
CN201710720682.7 2017-08-21

Publications (1)

Publication Number Publication Date
WO2019037598A1 true WO2019037598A1 (zh) 2019-02-28

Family

ID=60308970

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099346 WO2019037598A1 (zh) 2017-08-21 2018-08-08 一种用于对用户设备进行无线连接预授权的方法与设备

Country Status (2)

Country Link
CN (1) CN107371160B (zh)
WO (1) WO2019037598A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107371160B (zh) * 2017-08-21 2021-11-23 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备
CN114520004A (zh) * 2020-11-19 2022-05-20 上海擎感智能科技有限公司 终端连接方法、终端及计算机存储介质
CN112948809B (zh) * 2021-04-11 2024-03-19 口碑(上海)信息技术有限公司 一种应用授权方法以及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105828454A (zh) * 2015-07-28 2016-08-03 维沃移动通信有限公司 一种连接网络的方法、装置和一种wifi路由设备
CN106658502A (zh) * 2016-12-28 2017-05-10 太仓红码软件技术有限公司 一种基于指纹认证的智能无线局域网预约接入方法
CN106792693A (zh) * 2016-12-28 2017-05-31 太仓红码软件技术有限公司 一种基于声纹认证的智能无线局域网预约接入方法
CN107371160A (zh) * 2017-08-21 2017-11-21 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394531A (zh) * 2014-10-08 2015-03-04 无锡指网生物识别科技有限公司 终端设备的无线网络连接方法
EP3070900A1 (en) * 2015-03-16 2016-09-21 Thomson Licensing Method and system of access of a mobile terminal to information in an area
CN105141427B (zh) * 2015-08-18 2018-09-14 广州密码科技有限公司 一种基于声纹识别的登录认证方法、装置及***
JP6559024B2 (ja) * 2015-09-10 2019-08-14 ローレルバンクマシン株式会社 機器セキュリティ管理装置、金融処理システム、機器セキュリティ管理方法及びプログラム

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105828454A (zh) * 2015-07-28 2016-08-03 维沃移动通信有限公司 一种连接网络的方法、装置和一种wifi路由设备
CN106658502A (zh) * 2016-12-28 2017-05-10 太仓红码软件技术有限公司 一种基于指纹认证的智能无线局域网预约接入方法
CN106792693A (zh) * 2016-12-28 2017-05-31 太仓红码软件技术有限公司 一种基于声纹认证的智能无线局域网预约接入方法
CN107371160A (zh) * 2017-08-21 2017-11-21 上海掌门科技有限公司 一种用于对用户设备进行无线连接预授权的方法与设备

Also Published As

Publication number Publication date
CN107371160B (zh) 2021-11-23
CN107371160A (zh) 2017-11-21

Similar Documents

Publication Publication Date Title
US10032008B2 (en) Trust broker authentication method for mobile devices
CN103685267B (zh) 数据访问方法及装置
JP2020113312A (ja) 期限付セキュアアクセス
US11539526B2 (en) Method and apparatus for managing user authentication in a blockchain network
US9730001B2 (en) Proximity based authentication using bluetooth
US10484372B1 (en) Automatic replacement of passwords with secure claims
US20190027137A1 (en) Method for providing telematics service using voice recognition and telematics server using the same
US10762185B2 (en) Internet of things (IoT) based proximity verification for unauthorized transaction prevention
US11477646B2 (en) Method and a device for performing wireless connection pre-authorization on a user device
US9853971B2 (en) Proximity based authentication using bluetooth
US10938814B2 (en) Unified authentication software development kit
CN107396364B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
US20200245146A1 (en) Method and a device for performing wireless connection pre-authorization on a user device
KR20180087739A (ko) 신원확인 또는 부인방지가 가능한 fido 인증 장치 및 그 방법
TW201516914A (zh) 一種安全支付方法及相關設備、系統
WO2019037598A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
WO2018040045A1 (zh) 监控方法、装置及电子设备
WO2019037603A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
KR102308859B1 (ko) 생체 정보 기반 대리 인증 서비스 시스템 및 방법
US20200220869A1 (en) Systems and methods for contactless authentication using voice recognition
US20220309148A1 (en) Personal Launch Code (PLC) created by an account owner and included within the creation of a device identification code defining the identity of a computing device seeking access to accounts
CN107333264B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
CN107396363B (zh) 一种用于对用户设备进行无线连接预授权的方法与设备
KR101424962B1 (ko) 음성 기반 인증시스템 및 방법
WO2019037602A1 (zh) 一种用于对用户设备进行无线连接预授权的方法与设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18848952

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 23.07.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18848952

Country of ref document: EP

Kind code of ref document: A1