会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明公开
    • INFORMATION PUSHING METHOD, SERVER, SHARER CLIENT AND THIRD-PARTY CLIENT
    • 信息推送方法,服务器,共享客户端和第三方客户端
    • EP3179750A1
    • 2017-06-14
    • EP15829515.4
    • 2015-07-17
    • Alibaba Group Holding Limited
    • ZHOU, JianboXIONG, YibinXIU, ChaoWU, Ming
    • H04W4/06
    • H04W12/06H04L61/6022H04L63/0876H04L63/10H04L67/26H04W4/06H04W4/80H04W12/08H04W76/14H04W84/12
    • Disclosed in an embodiment of the present application is an information pushing method, comprising: a wireless network sharer client obtaining a first identifier of a wireless network selected from a wireless network list scanned/stored by a wireless network sharer terminal, and sending the same to a server; the server generating a second identifier and sending the same to the wireless network sharer client; the wireless network sharer changing the first identifier of the wireless network into a third identifier based on the second identifier; the wireless network sharer client obtaining a wireless network list updated by a wireless network sharer mobile terminal and sending the third identifier of the selected wireless network in the list to the server; and the server comparing the second identifier with the third identifier, and allowing successful authentication when the two identifiers are consistent, and registering information about the devices of the wireless network.
    • 本申请实施例公开了一种信息推送方法,包括:无线网络共享者客户端获取从无线网络共享终端扫描存储的无线网络列表中选择的无线网络的第一标识,并将其发送给 一台服务器; 该服务器生成第二标识符并将其发送给无线网络共享者客户端; 无线网络共享器基于第二标识符将无线网络的第一标识符改变为第三标识符; 无线网络共享者客户端获取无线网络共享者移动终端更新的无线网络列表,并将列表中选择的无线网络的第三标识发送给服务器; 服务器比较第二标识符和第三标识符,并且当两个标识符一致时允许认证成功,并且注册关于无线网络的设备的信息。
    • 9. 发明公开
    • PORTAL AUTHENTICATION
    • PORTALAUTHENTIFIZIERUNG
    • EP3132370A1
    • 2017-02-22
    • EP15780018.6
    • 2015-04-14
    • Alibaba Group Holding Limited
    • XIU, Chao
    • G06F21/31
    • H04L63/083G06F21/313G06F2221/2103G06F2221/2117H04L61/6022H04L63/0876H04L67/26H04L67/2814H04W12/06
    • When a portable terminal of a user receives an authentication prompt message pushed by an application server, an authentication prompt option corresponding to the authentication prompt message is output at the portable terminal. A portal authentication is initiated after the authentication prompt option is selected by the user. MAC address information of the portable terminal returned by a portal server is acquired after the portal authentication is initiated. A user name and password for the application client terminal to log into the application server terminal is used as a user name and password for portal authentication. The MAC address information of the portable terminal returned by the portal server is sent to the application server. The present disclosure facilitates the operation of using the portal authentication, prevents the user from forgetting to perform the portal authentication, and brings convenience to those who are not familiar with the portal authentication mechanism.
    • 当用户的便携式终端接收到由应用服务器推送的认证提示消息时,在便携式终端处输出与认证提示消息对应的认证提示选项。 在用户选择认证提示选项后,启动门户认证。 门户网站认证开始后,获取门户网站服务器返回的便携式终端的MAC地址信息。 应用程序客户端登录到应用服务器终端的用户名和密码用作门户认证的用户名和密码。 门户网站服务器返回的便携式终端的MAC地址信息被发送到应用服务器。 本公开有利于使用门户认证的操作,防止用户忘记执行门户认证,并为不熟悉门户认证机制的用户带来便利。