[go: up one dir, main page]

CN106411939A - Enterprise information intranet WI-FI access security reinforcing authentication method - Google Patents

Enterprise information intranet WI-FI access security reinforcing authentication method Download PDF

Info

Publication number
CN106411939A
CN106411939A CN201611039357.6A CN201611039357A CN106411939A CN 106411939 A CN106411939 A CN 106411939A CN 201611039357 A CN201611039357 A CN 201611039357A CN 106411939 A CN106411939 A CN 106411939A
Authority
CN
China
Prior art keywords
user terminal
intranet
access point
end server
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611039357.6A
Other languages
Chinese (zh)
Inventor
王电钢
龚艳
毛启均
黄昆
刘萧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Sichuan Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Sichuan Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Sichuan Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201611039357.6A priority Critical patent/CN106411939A/en
Publication of CN106411939A publication Critical patent/CN106411939A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种企业信息内网WI‑FI接入安全加固认证的方法,包括内网WI‑FI接入点、用户终端、后端服务器依次进行判断的以下步骤:用户终端判断是否处于内网WI‑FI接入点覆盖范围内,若是,用户终端自动连入内网WI‑FI接入点进行步骤B;在步骤A用户终端自动连入内网WI‑FI接入点后,用户终端向后端服务器发送验证信息与加密种子,后端服务器验证用户终端合法性,若验证为合法设备,进行步骤C;用户终端将数据加密后与后端服务器进行数据交换,后端服务器接收到用户终端发送的加密数据后根据步骤B获取的加密种子进行数据解密。本发明的优点是:交叉验证,安全性高;自动连接;数据加密发送。The invention discloses a method for security reinforcement authentication of enterprise information intranet WI-FI access. If it is within the coverage of the network WI‑FI access point, if so, the user terminal automatically connects to the intranet WI‑FI access point to proceed to step B; after the user terminal automatically connects to the intranet WI‑FI access point in step A, the user terminal goes backward The end server sends verification information and encryption seeds, and the back-end server verifies the legitimacy of the user terminal. If it is verified as a legitimate device, proceed to step C; the user terminal encrypts the data and exchanges data with the back-end server, and the back-end server receives the data sent by the user terminal. After encrypting the data, decrypt the data according to the encryption seed obtained in step B. The invention has the advantages of: cross verification, high security; automatic connection; and encrypted data transmission.

Description

一种企业信息内网WI-FI接入安全加固认证的方法A method for security reinforcement authentication of enterprise information intranet WI-FI access

技术领域technical field

本发明涉及一种WI-FI安全认证方法,具体涉及一种企业信息内网WI-FI接入安全加固认证的方法。The invention relates to a WI-FI security authentication method, in particular to a WI-FI access security reinforcement authentication method in an enterprise information intranet.

背景技术Background technique

Wi-Fi是一种允许电子设备连接到一个无线局域网的技术,通常使用2.4G UHF或5G SHF ISM射频频段。连接到无线局域网通常是有密码保护的;但也可是开放的,这样就允许任何在WLAN范围内的设备可以连接上。Wi-Fi是一个无线网络通信技术的品牌,由Wi-Fi联盟所持有。目的是改善基于IEEE 802.11标准的无线网路产品之间的互通性。有人把使用IEEE 802.11系列协议的局域网就称为无线保真。无线网络上网可以简单的理解为无线上网,几乎所有智能手机、平板电脑和笔记本电脑都支持Wi-Fi上网,是当今使用最广的一种无线网络传输技术。实际上就是把有线网络信号转换成无线信号,就如在开头为大家介绍的一样,使用无线路由器供支持其技术的相关电脑,手机,平板等接收。手机如果有Wi-Fi功能的话,在有Wi-Fi无线信号的时候就可以不通过移动联通的网络上网,省掉了流量费。无线网络无线上网在大城市比较常用,虽然由Wi-Fi技术传输的无线通信质量不是很好,数据安全性能比蓝牙差一些,传输质量也有待改进,但传输速度非常快,可以达到54Mbps,符合个人和社会信息化的需求。Wi-Fi最主要的优势在于不需要布线,可以不受布线条件的限制,因此非常适合移动办公用户的需要,并且由于发射信号功率低于100mw,低于手机发射功率,所以Wi-Fi上网相对也是最安全健康的。Wi-Fi is a technology that allows electronic devices to connect to a wireless local area network, usually using 2.4G UHF or 5G SHF ISM radio frequency bands. Connections to WLANs are usually password-protected; however, they can also be open, allowing any device within range of the WLAN to connect. Wi-Fi is a brand of wireless network communication technology, held by the Wi-Fi Alliance. The purpose is to improve the interoperability between wireless network products based on the IEEE 802.11 standard. Some people call the local area network using the IEEE 802.11 series of protocols wireless fidelity. Wi-Fi Internet access can be simply understood as wireless Internet access. Almost all smart phones, tablet computers and notebook computers support Wi-Fi Internet access. It is the most widely used wireless network transmission technology today. In fact, it is to convert the wired network signal into a wireless signal, just as I introduced at the beginning, use a wireless router to receive it for related computers, mobile phones, tablets, etc. that support its technology. If the mobile phone has a Wi-Fi function, when there is a Wi-Fi wireless signal, you can surf the Internet without going through the Mobile Unicom network, saving traffic charges. Wireless network and wireless Internet access are commonly used in big cities. Although the quality of wireless communication transmitted by Wi-Fi technology is not very good, the data security performance is worse than that of Bluetooth, and the transmission quality needs to be improved, but the transmission speed is very fast and can reach 54Mbps. Personal and social information needs. The main advantage of Wi-Fi is that it does not require wiring and is not limited by wiring conditions, so it is very suitable for the needs of mobile office users, and because the transmission signal power is lower than 100mw, which is lower than the transmission power of mobile phones, Wi-Fi Internet access is relatively It is also the safest and healthiest.

目前的WI-FI接入认证基础认证是用户选择需要连接的WI-FI进行用户名密码认证,该种认证方式容易被万能WI-FI钥匙进行暴力破解,使WI-FI的用户名和密码形同虚设,并且基于此种认证连接的用户数据容易被伪基站进行劫持,无法保障用户的数据安全。The current WI-FI access authentication basic authentication is that the user selects the WI-FI to be connected for user name and password authentication. This authentication method is easily cracked by the universal WI-FI key, making the WI-FI user name and password useless. Moreover, user data based on such an authentication connection is easily hijacked by a fake base station, and the user's data security cannot be guaranteed.

发明内容Contents of the invention

本发明所要解决的技术问题是内网WI-FI的安全连接,目的在于提供一种企业信息内网WI-FI接入安全加固认证的方法,解决目前的WI-FI接入认证基础认证是用户选择需要连接的WI-FI进行用户名密码认证,该种认证方式容易被万能WI-FI钥匙进行暴力破解,使WI-FI的用户名和密码形同虚设,并且基于此种认证连接的用户数据容易被伪基站进行劫持,无法保障用户的数据安全的问题。The technical problem to be solved by the present invention is the secure connection of intranet WI-FI, and the purpose is to provide a method for security reinforcement authentication of enterprise information intranet WI-FI access, and solve the problem that the basic authentication of current WI-FI access authentication is user Select the WI-FI to be connected to perform username and password authentication. This authentication method is easily cracked by the universal WI-FI key, making the WI-FI username and password useless, and the user data based on this authentication connection is easily forged. The hijacking of the base station cannot guarantee the security of the user's data.

本发明通过下述技术方案实现:The present invention realizes through following technical scheme:

一种企业信息内网WI-FI接入安全加固认证的方法,包括内网WI-FI接入点、用户终端、后端服务器依次进行判断的以下步骤:A method for security reinforcement authentication of enterprise information intranet WI-FI access, comprising the following steps of sequentially judging by an intranet WI-FI access point, a user terminal, and a back-end server:

A、用户终端判断是否处于内网WI-FI接入点覆盖范围内,若是,用户终端自动连入内网WI-FI接入点进行步骤B;若不是,进行普通WI-FI连接;在用户终端系统中设置内网WI-FI接入点优先级最高,当用户终端处于内网WI-FI接入点覆盖范围内时,设备自动连接内网WI-FI接入点而不需要手动选择;A. The user terminal judges whether it is within the coverage of the intranet WI-FI access point. If so, the user terminal automatically connects to the intranet WI-FI access point to perform step B; if not, perform a normal WI-FI connection; in the user terminal In the system, setting the intranet WI-FI access point has the highest priority. When the user terminal is within the coverage of the intranet WI-FI access point, the device will automatically connect to the intranet WI-FI access point without manual selection;

B、在步骤A用户终端自动连入内网WI-FI接入点后,用户终端向后端服务器发送验证信息与加密种子,后端服务器验证用户终端合法性,若验证为合法设备,进行步骤C;若验证为非法设备,则内网WI-FI接入点断开与用户终端的连接;通过在预置入用户终端和后端服务器的相匹配的验证信息验证用户终端的合法性,通过后端服务器验证用户终端的合法性确保每个连入内网WI-FI的设备均是安全的设备,保证了内网WI-FI的安全;B. After the user terminal automatically connects to the intranet WI-FI access point in step A, the user terminal sends verification information and encrypted seeds to the back-end server, and the back-end server verifies the legitimacy of the user terminal. If it is verified as a legitimate device, proceed to step C ; If it is verified as an illegal device, the intranet WI-FI access point will disconnect from the user terminal; verify the legitimacy of the user terminal through the matching verification information preset into the user terminal and the back-end server, after passing The terminal server verifies the legitimacy of the user terminal to ensure that each device connected to the intranet WI-FI is a safe device, ensuring the security of the intranet WI-FI;

C、用户终端将数据加密后与后端服务器进行数据交换,后端服务器接收到用户终端发送的加密数据后根据步骤B获取的加密种子进行数据解密;用户终端接入Wi-Fi的数据通信时,对数据进行加密,由步骤B中用户终端提供加密种子,防止数据被截取破解。C. The user terminal encrypts the data and exchanges data with the back-end server. After receiving the encrypted data sent by the user terminal, the back-end server decrypts the data according to the encryption seed obtained in step B; when the user terminal accesses Wi-Fi data communication , the data is encrypted, and the user terminal in step B provides an encryption seed to prevent the data from being intercepted and cracked.

所述用户终端系统中预置有内网WI-FI接入点的WI-FI标识、用户名和密码。通过在用户终端系统中预置内网WI-FI接入点的WI-FI标识、用户名和密码的方式可以使用户终端在搜索到内网WI-FI接入点时根据优先级自动连入内网WI-FI接入点。The WI-FI identification, user name and password of the intranet WI-FI access point are preset in the user terminal system. By presetting the WI-FI logo, user name and password of the intranet WI-FI access point in the user terminal system, the user terminal can automatically connect to the intranet according to the priority when searching for the intranet WI-FI access point Wi-Fi access point.

所述用户终端在使用前均会在后端服务器中注册该用户终端设备的基本信息。每台用户终端都有他自己的设备基础信息,采用在后端服务器中注册该用户终端设备的基本信息,同时在设备连入内网WI-FI时进行验证的方式可以有效的确保连入内网WI-FI设备的安全性;Before the user terminal is used, the basic information of the user terminal device will be registered in the back-end server. Each user terminal has its own basic equipment information, and the method of registering the basic information of the user terminal equipment in the back-end server and verifying the equipment when it is connected to the intranet WI-FI can effectively ensure the connection to the intranet WI - Security of FI equipment;

所述用户终端采用AES加密方法对数据进行加密。高级加密标准,AdvancedEncryption Standard,缩写:AES,在密码学中又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。2006年,高级加密标准已然成为对称密钥加密中最流行的算法之一。The user terminal uses an AES encryption method to encrypt data. Advanced Encryption Standard, Advanced Encryption Standard, abbreviation: AES, also known as Rijndael encryption method in cryptography, is a block encryption standard adopted by the US federal government. This standard is used to replace the original DES, has been analyzed by many parties and is widely used all over the world. After a five-year selection process, the Advanced Encryption Standard was published by the National Institute of Standards and Technology in FIPS PUB 197 on November 26, 2001, and became an effective standard on May 26, 2002. In 2006, Advanced Encryption Standard became one of the most popular algorithms in symmetric key encryption.

本发明与现有技术相比,具有如下的优点和有益效果:Compared with the prior art, the present invention has the following advantages and beneficial effects:

1、本发明一种企业信息内网WI-FI接入安全加固认证的方法,内网WI-FI接入点、用户终端和后端服务器共同联动,交叉验证,安全性高;1. The present invention provides a security reinforcement authentication method for enterprise information intranet WI-FI access. Intranet WI-FI access points, user terminals and back-end servers are jointly linked, cross-validated, and have high security;

2、本发明一种企业信息内网WI-FI接入安全加固认证的方法,自动连接,消除了操作失误的可能;2. The present invention provides a security-enhanced authentication method for enterprise information intranet WI-FI access, which automatically connects and eliminates the possibility of operational errors;

3、本发明一种企业信息内网WI-FI接入安全加固认证的方法,数据加密发送,即使被劫持数据也无法被解读。3. The present invention is a method for security reinforcement authentication of enterprise information intranet WI-FI access. The data is encrypted and sent, even if the data is hijacked, it cannot be interpreted.

具体实施方式detailed description

为使本发明的目的、技术方案和优点更加清楚明白,下面结合实施例,对本发明作进一步的详细说明,本发明的示意性实施方式及其说明仅用于解释本发明,并不作为对本发明的限定。In order to make the purpose, technical solutions and advantages of the present invention clearer, the present invention will be further described in detail in conjunction with the following examples. The schematic embodiments of the present invention and their descriptions are only used to explain the present invention, and are not intended as a guideline for the present invention. limit.

实施例Example

一种企业信息内网WI-FI接入安全加固认证的方法,包括内网WI-FI接入点、用户终端、后端服务器依次进行判断的以下步骤:A method for security reinforcement authentication of enterprise information intranet WI-FI access, comprising the following steps of sequentially judging by an intranet WI-FI access point, a user terminal, and a back-end server:

A、在用户终端系统中预置内网WI-FI接入点的WI-FI标识、用户名和密码;用户终端在使用前均会在后端服务器中注册该用户终端设备的基本信息A. Preset the WI-FI logo, user name and password of the intranet WI-FI access point in the user terminal system; the user terminal will register the basic information of the user terminal device in the back-end server before use

B、用户终端判断是否处于内网WI-FI接入点覆盖范围内,若是,用户终端自动连入内网WI-FI接入点进行步骤C;若不是,进行普通WI-FI连接;用户终端系统中预置有内网WI-FI接入点的WI-FI标识、用户名和密码,在用户终端系统中设置内网WI-FI接入点优先级最高,当用户终端处于内网WI-FI接入点覆盖范围内时,设备自动连接内网WI-FI接入点而不需要手动选择;通过在用户终端系统中预置内网WI-FI接入点的WI-FI标识、用户名和密码的方式可以使用户终端在搜索到内网WI-FI接入点时根据优先级自动连入内网WI-FI接入点,B. The user terminal judges whether it is within the coverage of the intranet WI-FI access point. If so, the user terminal automatically connects to the intranet WI-FI access point for step C; if not, performs a normal WI-FI connection; the user terminal system The WI-FI logo, user name and password of the intranet WI-FI access point are preset in the user terminal system. The priority of setting the intranet WI-FI access point in the user terminal system is the highest. When the user terminal is in the intranet WI-FI When the access point is within the coverage range, the device automatically connects to the intranet WI-FI access point without manual selection; by presetting the WI-FI logo, user name and password of the intranet WI-FI access point in the user terminal system The method can enable the user terminal to automatically connect to the intranet WI-FI access point according to the priority when searching for the intranet WI-FI access point.

C、在步骤B用户终端自动连入内网WI-FI接入点后,用户终端向后端服务器发送验证信息与AES加密种子,验证信息为用户终端设备的基本信息,包括设备型号、序列号等,每台用户终端都有他自己的设备基础信息,后端服务器根据步骤A注册的户终端设备的基本信息验证用户终端合法性,若验证为合法设备,进行步骤D;若验证为非法设备,则内网WI-FI接入点断开与用户终端的连接;通过在预置入用户终端和后端服务器的相匹配的验证信息验证用户终端的合法性,通过后端服务器验证用户终端的合法性确保每个连入内网WI-FI的设备均是安全的设备,保证了内网WI-FI的安全;C. After the user terminal automatically connects to the intranet WI-FI access point in step B, the user terminal sends verification information and AES encryption seeds to the back-end server. The verification information is the basic information of the user terminal device, including device model, serial number, etc. , each user terminal has its own basic equipment information. The backend server verifies the legitimacy of the user terminal according to the basic information of the user terminal equipment registered in step A. If it is verified as a legal device, go to step D; if it is verified as an illegal device, Then the intranet WI-FI access point is disconnected from the user terminal; the legitimacy of the user terminal is verified by the matching verification information preset into the user terminal and the back-end server, and the legitimacy of the user terminal is verified by the back-end server. Ensure that each device connected to the intranet WI-FI is a safe device, ensuring the security of the intranet WI-FI;

D、用户终端将数据进行AES加密后与后端服务器进行数据交换,后端服务器接收到用户终端发送的加密数据后根据步骤C获取的AES加密种子进行数据解密;用户终端接入Wi-Fi的数据通信时,对数据进行加密,由步骤C中用户终端提供加密种子,防止数据被截取破解。D. The user terminal encrypts the data with AES and exchanges data with the back-end server. After receiving the encrypted data sent by the user terminal, the back-end server decrypts the data according to the AES encryption seed obtained in step C; the user terminal accesses Wi-Fi During data communication, the data is encrypted, and the user terminal in step C provides an encryption seed to prevent the data from being intercepted and cracked.

根据上述方法建立的内网WI-FI系统,根据实验具有:WI-FI自动识别:设备能自动识别内网WI-FI并且能自动连接,不需要手动连接、接入识别:后端服务器能验证接入设备的合法性、数据传输安全:数据即使被截取由于没有加密种子也无法被解读的特点。The intranet WI-FI system established according to the above method, according to the experiment, has: WI-FI automatic identification: the device can automatically identify the intranet WI-FI and can automatically connect, no need for manual connection, access identification: the back-end server can verify The legitimacy of the access device and the security of data transmission: even if the data is intercepted, it cannot be interpreted because there is no encryption seed.

以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The specific embodiments described above have further described the purpose, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention and are not intended to limit the scope of the present invention. Protection scope, within the spirit and principles of the present invention, any modification, equivalent replacement, improvement, etc., shall be included in the protection scope of the present invention.

Claims (4)

1. a kind of company information Intranet WI-FI accesses the method for security hardening certification it is characterised in that inclusion Intranet WI-FI connects The following steps that access point, user terminal, back-end server are judged successively:
A, user terminal judge whether to be in Intranet WI-FI access point coverage, and if so, user terminal is connected into Intranet automatically WI-FI access point carries out step B;If it is not, carrying out common WI-FI connection;
B, after step party A-subscriber's terminal is connected into Intranet WI-FI access point automatically, user terminal to the back-end server send checking letter Breath and encryption seed, back-end server verifies user terminal legitimacy, if being verified as legitimate device, carries out step C;If being verified as Illegality equipment, then the connection of the disconnection of Intranet WI-FI access point and user terminal;
C, user terminal will carry out data exchange with back-end server after data encryption, and back-end server receives user terminal and sends out After the encryption data sent, data deciphering is carried out according to the encryption seed that step B obtains.
2. the method that a kind of company information Intranet WI-FI according to claim 1 accesses security hardening certification, its feature exists In, preset in described client terminal system Intranet WI-FI access point WI-FI mark, username and password.
3. the method that a kind of company information Intranet WI-FI according to claim 1 accesses security hardening certification, its feature exists In described user terminal all can register the essential information of this subscriber terminal equipment before use in back-end server.
4. the method that a kind of company information Intranet WI-FI according to claim 1 accesses security hardening certification, its feature exists In described user terminal is encrypted to data using AES encryption method.
CN201611039357.6A 2016-11-21 2016-11-21 Enterprise information intranet WI-FI access security reinforcing authentication method Pending CN106411939A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611039357.6A CN106411939A (en) 2016-11-21 2016-11-21 Enterprise information intranet WI-FI access security reinforcing authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611039357.6A CN106411939A (en) 2016-11-21 2016-11-21 Enterprise information intranet WI-FI access security reinforcing authentication method

Publications (1)

Publication Number Publication Date
CN106411939A true CN106411939A (en) 2017-02-15

Family

ID=58082276

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611039357.6A Pending CN106411939A (en) 2016-11-21 2016-11-21 Enterprise information intranet WI-FI access security reinforcing authentication method

Country Status (1)

Country Link
CN (1) CN106411939A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231378A (en) * 2017-07-21 2017-10-03 云南电网有限责任公司信息中心 A kind of security control method based on electric power mobile office equipment, apparatus and system
CN111355575A (en) * 2020-02-24 2020-06-30 上海传英信息技术有限公司 Communication encryption method, electronic device and readable storage medium
CN111989723A (en) * 2018-04-20 2020-11-24 株式会社东海理化电机制作所 Sharing system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431409A (en) * 2007-11-09 2009-05-13 北京华旗资讯数码科技有限公司 Method for implementing secret communication in different wireless local area network
CN101848463A (en) * 2010-03-16 2010-09-29 苏州汉明科技有限公司 Method for protecting access of legal user based on wireless access point
CN104244248A (en) * 2013-06-09 2014-12-24 杭州华三通信技术有限公司 Secret key processing method and device
CN105163313A (en) * 2015-08-18 2015-12-16 北京光音盛世信息技术有限公司 WiFi (Wireless Fidelity) connection authentication method based on hidden SSID (Service Set Identifier)
CN105722082A (en) * 2016-02-24 2016-06-29 吴江市创源电子有限公司 Method for intelligent equipment to obtain operation network configuration by using access point function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431409A (en) * 2007-11-09 2009-05-13 北京华旗资讯数码科技有限公司 Method for implementing secret communication in different wireless local area network
CN101848463A (en) * 2010-03-16 2010-09-29 苏州汉明科技有限公司 Method for protecting access of legal user based on wireless access point
CN104244248A (en) * 2013-06-09 2014-12-24 杭州华三通信技术有限公司 Secret key processing method and device
CN105163313A (en) * 2015-08-18 2015-12-16 北京光音盛世信息技术有限公司 WiFi (Wireless Fidelity) connection authentication method based on hidden SSID (Service Set Identifier)
CN105722082A (en) * 2016-02-24 2016-06-29 吴江市创源电子有限公司 Method for intelligent equipment to obtain operation network configuration by using access point function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李永忠: "《物联网信息安全》", 31 May 2016, 西安:西安电子科技大学出版社 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231378A (en) * 2017-07-21 2017-10-03 云南电网有限责任公司信息中心 A kind of security control method based on electric power mobile office equipment, apparatus and system
CN111989723A (en) * 2018-04-20 2020-11-24 株式会社东海理化电机制作所 Sharing system
CN111355575A (en) * 2020-02-24 2020-06-30 上海传英信息技术有限公司 Communication encryption method, electronic device and readable storage medium

Similar Documents

Publication Publication Date Title
CN113395693B (en) An encrypted IMSI-based scheme for 802.1x carrier hotspot and Wi-Fi calling authentication
US9392453B2 (en) Authentication
US20110320802A1 (en) Authentication method, key distribution method and authentication and key distribution method
CN101401465B (en) Method and system for recursive authentication in a mobile network
CN104754575B (en) A kind of method, apparatus and system of terminal authentication
CN105792194B (en) Authentication method, authentication device, the network equipment, the Verification System of base station legitimacy
EP1972125A2 (en) Apparatus and method for protection of management frames
US8295488B2 (en) Exchange of key material
CN107005927A (en) Cut-in method, equipment and the system of user equipment (UE)
CN109768861B (en) A Massive D2D Anonymous Discovery Authentication and Key Agreement Method
CN107689864B (en) Authentication method, server, terminal and gateway
US8413213B2 (en) System, method and device for secure wireless communication
CN1879445B (en) Wireless Communication Certification Using Expiration Marks
EP1683387B1 (en) Method and apparatus for authentication in wireless communications
CN105553981A (en) Rapid authentication and key negotiation method for WLAN
CN105530241A (en) Authentication method for mobile intelligent terminal and POS terminal
CN101588579A (en) System and method for authenticating user equipment and base station subsystem thereof
US11019037B2 (en) Security improvements in a wireless data exchange protocol
CN106411939A (en) Enterprise information intranet WI-FI access security reinforcing authentication method
CN101888626A (en) A method for realizing GBA key and its terminal equipment
CN101765110B (en) Dedicated encryption protection method between user and wireless access point
CN111465007B (en) Authentication method, device and system
EP1517475A1 (en) Smart card based encryption in Wi-Fi communication
CN107708118A (en) Detect the method and device of illegal wireless access point
CN1650580B (en) Method for making secure a link, and data terminal therefor

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170215

RJ01 Rejection of invention patent application after publication