An authentication method and device

A technology for authenticating equipment and authentication methods, which is applied in the field of communication, can solve problems such as WLAN security reduction, MAC address counterfeiting, duplication, etc., and achieve the effect of improving experience and security

Active Publication Date: 2017-02-08
CHINA MOBILE GROUP SHANDONG
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there are problems such as counterfeiting, counterfeiting, and duplication of MAC addresses. If the MAC address is obtained by an illegal user, the illegal user will modify the MAC address of his own user terminal through software, and will easily pass the authentication of the authentication server, allowing legitimate users to log in to the WLAN. reduced security
There are also problems with COOKIE authentication. First, users need to set whether to allow the website to save cookies on the machine. If the user selects "Do not allow this site to use cookies" in the IE browser settings, the WLAN server cannot write the account number and password In the cookie of the user terminal, and the IE browser can also be set to automatically delete the cookie of the user terminal after the user logs out; the cookie information of the second user is very easy to be obtained online, once obtained by an illegal user, the illegal user can use it The obtained legal user account number and password are authenticated, so there is also the problem that the security of the legal user logging in to the WLAN is reduced.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An authentication method and device
  • An authentication method and device
  • An authentication method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0030] Such as figure 1 As shown, it is a flowchart of the authentication method in Embodiment 1 of the present invention, and the method includes the following steps:

[0031] Step 101: When a user terminal accesses a WLAN, the authentication device determines the MAC address of the user terminal.

[0032] The MAC can be obtained from the HTTP request carrying the MAC address sent by the user terminal.

[0033] Step 102: The authentication device judges whether the account corresponding to the MAC address has been logged in, if not, execute step 103, and if yes, execute step 104.

[0034] It should be noted that this step 102 is a preferred step, and its purpose is to prevent repeated logins of the same account. When the same account is logged in repeatedly, the user who logged in before may be an illegal user, or the user logged in in step 101 may be an illegal user. The following Step 104, step 106, and step 108 are to check whether the user logging in with the account co...

Embodiment 2

[0067] first to figure 2 The networking architecture of the WLAN shown is introduced. figure 2 Including: user terminal, wireless access point (Access Point, AP), wireless controller (Access Controller, AC), switch, portal (Portal) server, authentication, authorization and accounting (Authentication, Authorization, Accounting, AAA) server, Broadband Remote Access Server (BRAS) server, Dynamic Host Configuration Protocol (Dynamic Host Configuration Protocol, DHCP) server.

[0068] exist figure 2 On the basis of the shown WLAN networking architecture, the flow chart of the authentication method in Embodiment 2 of the present invention, as shown in image 3 As shown, it specifically includes the following steps:

[0069] Step 201: The user terminal (personal computer, smart phone, tablet computer, etc.) initiates a login request, associates with the AC, obtains the login IP address, and sends an HTTP request to the AC. The HTTP request carries the user terminal's ID MAC ad...

Embodiment 3

[0092] Such as Figure 4 As shown, it is a flowchart of the authentication method in Embodiment 3 of the present invention, which specifically includes the following steps:

[0093] Step 301: A user terminal (personal computer, smart phone, tablet computer, etc.) initiates a login request, associates with the AC, obtains the login IP address, and sends an HTTP request to the AC. The HTTP request carries the user terminal's ID MAC address.

[0094] Step 302: the AC redirects the HTTP request to a portal (Portal) server.

[0095] Step 303: The Portal server judges whether the account corresponding to the current MAC address has already logged in. If there is a login, it means that the MAC address is repeated, and the user terminal needs to re-enter the account number and password for authentication, and execute step 204 in the second embodiment. If not If login, go to step 304.

[0096] Step 304: The Portal server searches the existing record MAC address binding database acco...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An authentication method and device, the main contents of which include: when a user terminal accesses a wireless local area network (WLAN), the authentication device determines the MAC address of the medium access control; Key correspondence, find the user number and key corresponding to the MAC address; decrypt the ciphertext, and when the decrypted plaintext is the same as the found user number, send the account number and password of the user terminal to the certification authority. On the one hand, because the corresponding relationship between the MAC address and the account number and password is stored, it is possible to realize WLAN automatic authentication; The user's account and password are sent to the authentication center for authentication. Therefore, while realizing automatic authentication, the security of users logging in to the WLAN is improved.

Description

technical field [0001] The invention relates to the communication field, in particular to an authentication method and equipment. Background technique [0002] With the development of personal data communication, powerful portable data terminals and multimedia terminals have been widely used. In order to achieve the goal of enabling users to achieve data communication at any time and any place, the traditional computer network is required to develop from wired to wireless, from fixed to mobile, and from single service to multimedia. Therefore, WLAN (Wireless Local Area Network) , WLAN) technology has developed rapidly. In recent years, operators have been vigorously developing WLAN services. With the optimization of WLAN and the reduction of tariffs, more and more customers use WLAN services. This requires operators to provide customers with convenient and safe usage methods. How to provide convenient WLAN Internet access functions for the increasing number of smart phone ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06H04L29/12H04L9/32
Inventor 寇剑宾
Owner CHINA MOBILE GROUP SHANDONG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products