CN106714181B - Method and device for connecting WiFi hotspot - Google Patents

Method and device for connecting WiFi hotspot Download PDF

Info

Publication number
CN106714181B
CN106714181B CN201611118653.5A CN201611118653A CN106714181B CN 106714181 B CN106714181 B CN 106714181B CN 201611118653 A CN201611118653 A CN 201611118653A CN 106714181 B CN106714181 B CN 106714181B
Authority
CN
China
Prior art keywords
wifi hotspot
target
network
application
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611118653.5A
Other languages
Chinese (zh)
Other versions
CN106714181A (en
Inventor
唐荣政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611118653.5A priority Critical patent/CN106714181B/en
Publication of CN106714181A publication Critical patent/CN106714181A/en
Application granted granted Critical
Publication of CN106714181B publication Critical patent/CN106714181B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a method and a device for connecting to a WiFi hotspot, wherein the method comprises the following steps: when a WiFi hotspot is connected, acquiring a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, wherein the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type; when the target WiFi hotspot type is an untrusted WiFi hotspot type, detecting a network calling request, and determining that an application initiating the network calling request is a target application; judging whether the target application belongs to a preset application white list or not; when the target application belongs to a preset application white list, accessing a network by using a mobile data network; and when the target application does not belong to a preset application white list, using a network corresponding to the connected target WiFi hotspot to access a network. By adopting the invention, the safety in connecting the WiFi hotspot can be improved.

Description

Method and device for connecting WiFi hotspot
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for connecting to a WiFi hotspot.
Background
In the conventional technology, wireless coverage of a plurality of WiFi hotspots may exist in the same area, and when a smart terminal of a user enters or is powered on in the area, a Wi-Fi hotspot nearby is detected. The public WiFi hotspots comprise official WiFi hotspots which are similar to those of enterprises or institutions such as CMCC (China center communications center), Starbucks and the like and are specially supposed to serve the public, and a phishing WiFi hotspot which is disguised as the official WiFi hotspot and steals the privacy of the user in a phishing mode usually exists, so that the privacy of the user is easily leaked if the intelligent terminal of the user accesses the phishing WiFi hotspot; especially, when the user uses the applications including the personal privacy of the user, such as WeChat and QQ, and financial software such as a payment treasure and a mobile banking, the property loss of the user is easily caused once the WiFi for fishing is accessed. That is, the connection and use method of the public WiFi hotspot in the related art has a problem of insufficient security.
Disclosure of Invention
Therefore, in order to solve the technical problem of insufficient security and privacy protection degree caused by the WiFi hotspot accessing method in the traditional technology, a WiFi hotspot accessing method is especially provided.
A method of connecting to a WiFi hotspot, comprising:
when a WiFi hotspot is connected, acquiring a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, wherein the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
when the target WiFi hotspot type is an untrusted WiFi hotspot type, detecting a network calling request, and determining that an application initiating the network calling request is a target application;
judging whether the target application belongs to a preset application white list or not;
when the target application belongs to a preset application white list, accessing a network by using a mobile data network;
and when the target application does not belong to a preset application white list, using a network corresponding to the connected target WiFi hotspot to access a network.
Optionally, in one embodiment, after the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot type as the target WiFi hotspot type, the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot further includes:
and when the target WiFi hotspot type is a trusted WiFi hotspot type, accessing the network by using the connected target WiFi hotspot.
Optionally, in one embodiment, after the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot type as the target WiFi hotspot type, the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot further includes:
and if the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, displaying a WiFi hotspot type selection component, and receiving the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selection component.
Optionally, in one embodiment, the method further includes:
receiving a WiFi hotspot connecting instruction, and acquiring a target WiFi hotspot corresponding to the WiFi hotspot connecting instruction;
and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and executing the step of acquiring the WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type.
Optionally, in one embodiment, the detecting the network invocation request further includes:
and when the target application belongs to a preset application white list, acquiring a target operation of the target application for initiating the network call request, judging whether the target operation belongs to the preset operation white list, and if not, executing the target operation by using the target WiFi hotspot.
In addition, in order to solve the technical problem that the security and privacy protection degree is insufficient due to the method for accessing the WiFi hotspot in the traditional technology, a device for accessing the WiFi hotspot is particularly provided.
An apparatus for connecting to a WiFi hotspot, comprising:
the device comprises a hotspot type determining module, a service module and a service module, wherein the hotspot type determining module is used for acquiring a WiFi hotspot type corresponding to a target WiFi hotspot connected with the service module as a target WiFi hotspot type when the WiFi hotspot is connected with the service module, and the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
the network call request detection module is used for detecting a network call request when the target WiFi hotspot type is an untrusted WiFi hotspot type, and determining that the application initiating the network call request is a target application;
the judging module is used for judging whether the target application belongs to a preset application white list or not;
the data traffic network using module is used for accessing a network by using a mobile data network when the target application belongs to a preset application white list;
and the first WiFi network using module is used for using the network corresponding to the connected target WiFi hotspot to access the network when the target application does not belong to a preset application white list.
Optionally, in an embodiment, the apparatus further includes a second WiFi network using module, configured to use the connected target WiFi hotspot to access the network when the target WiFi hotspot type is a trusted WiFi hotspot type.
Optionally, in one embodiment, the apparatus further includes a hotspot type selecting module, configured to display a WiFi hotspot type selecting component when a WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, and receive the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selecting component.
Optionally, in one embodiment, the apparatus further includes a WiFi connection module, configured to receive a WiFi hotspot connection instruction, and acquire a target WiFi hotspot corresponding to the WiFi hotspot connection instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and calling the hotspot type determining module.
Optionally, in an embodiment, the apparatus further includes a target operation determining module, configured to, when the target application belongs to a preset application white list, obtain a target operation of the network invocation request initiated by the target application, determine whether the target operation belongs to the preset operation white list, and if not, execute the target operation using the target WiFi hotspot.
In order to solve the technical problem of insufficient security and privacy protection degree caused by the method for accessing the WiFi hotspot in the traditional technology, the invention also provides a mobile terminal, which comprises:
a processor and a memory; wherein the processor performs the method of any one of claims 1 to 5 by calling code or instructions in the memory.
The embodiment of the invention has the following beneficial effects:
after the method and the device for connecting to the WiFi hotspot are adopted, after the terminal is connected to the WiFi hotspot, the subsequent access strategy for accessing the network is determined according to whether the connected WiFi hotspot is trustable or untrustworthy; that is, if a trusted WiFi hotspot is connected, all operations of the terminal that need to access the network or call the network are completed using the connected WiFi hotspot; on the contrary, if the user accesses an untrusted WiFi hotspot, the terminal resides in both the network corresponding to the WiFi hotspot and the mobile data network, and when the terminal needs to access the network, the terminal determines a specific network usage policy according to whether the specific application that needs to access the network is a preset white list, that is, if the specific application that needs to access the network belongs to the preset white list, the mobile data network is used to access the network, otherwise, the accessed WiFi hotspot is used to access the network. That is to say, according to the security of the WiFi hotspot and the security of the application accessing the network, it is determined whether to use the WiFi hotspot or use a relatively safe mobile data network, so that the security problem that the privacy of the user is revealed or the account information is revealed due to the use of the network when the user connects to the public WiFi or other WiFi hotspots with potential safety hazards is avoided, the security of accessing and using the WiFi hotspot is improved, and the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Wherein:
fig. 1 is a flowchart illustrating a method for accessing a WiFi hotspot in one embodiment;
FIG. 2 is a block diagram of an apparatus for connecting to a WiFi hotspot in one embodiment;
fig. 3 is a schematic structural diagram of a computer device for operating the foregoing method for connecting to a WiFi hotspot in one embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to solve the technical problem of insufficient security and privacy protection degree caused by the method of accessing the WiFi hotspot in the conventional technology, in this embodiment, a method of accessing the WiFi hotspot is especially provided, and the method can be implemented by relying on a computer program, where the computer program can run on a computer system based on the von neumann system, and the computer system can be a computer device such as a smart phone, a notebook computer, a tablet computer, etc. that is installed with a wireless network card or a Wi-Fi chip. The computer program can be a management program or a hot spot management program and the like of Wi-Fi connection and use on an intelligent terminal such as a smart phone or a tablet personal computer.
Specifically, as shown in fig. 1, the method for connecting to a WiFi hotspot includes the following steps S102 to S108:
step S102: when a WiFi hotspot is connected, acquiring a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, wherein the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type.
In this embodiment, if the WiFi connection on the smart terminal of the user is Set to be in an on state, the smart terminal is in a detection state for the WiFi signal, the WiFi connection management program or the hotspot management program may obtain a hotspot identifier (for example, a Service Set Identity, SSID for short) and a corresponding signal strength of the WiFi signal, which can be detected by the WiFi chip in the surrounding environment, by calling the driver of the smart terminal, and then select a connected WiFi hotspot through the signal strength or other parameters or manually select a WiFi hotspot to be connected by the user to connect to the corresponding WiFi hotspot.
Correspondingly, the WiFi connection management program and the hot spot management program on the intelligent terminal can acquire the hot spot identification of the WiFi signal detected by the WiFi chip through the driving program of the intelligent terminal, and meanwhile, the signal intensity of the WiFi signal detected by the WiFi chip can also be acquired through the driving program of the intelligent terminal.
In this embodiment, after the intelligent terminal is connected to the WiFi hotspot, the signal strength corresponding to the currently connected WiFi hotspot needs to be continuously polled, and when the signal strength is lower than the preset signal strength, the WiFi hotspot with better signal strength is switched to, or the currently connected WiFi hotspot is disconnected and switched to the mobile data network, so as to ensure good internet experience of the user.
In an optional embodiment, the method further comprises: receiving a WiFi hotspot connecting instruction, and acquiring a target WiFi hotspot corresponding to the WiFi hotspot connecting instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and executing the step of acquiring the WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type.
It should be noted that, in this embodiment, the WiFi hotspot connection instruction may be input by the user by selecting one of the displayed WiFi hotspots in the WiFi hotspot display interface, or may be input by the terminal automatically selecting according to the signal strength or the signal quality corresponding to each WiFi hotspot.
In this embodiment, each WiFi hotspot has a corresponding WiFi hotspot type for the terminal, and the WiFi hotspot type may be input by a user through a selection operation, or determined according to a history record of the WiFi hotspot used by the user before.
In an alternative embodiment, when the user first connects to a certain WiFi hotspot, the WiFi hotspot type of the WiFi hotspot needs to be manually selected. Specifically, the method further comprises: receiving a WiFi hotspot connecting instruction, and acquiring a target WiFi hotspot corresponding to the WiFi hotspot connecting instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, displaying a WiFi hotspot type selection component, and receiving the selected WiFi hotspot type as a target WiFi hotspot type corresponding to the target WiFi hotspot through the WiFi hotspot type selection component.
That is to say, when a certain WiFi is connected for the first time, the terminal displays the WiFi hotspot type selecting component through the display interface, and the user can select and store the WiFi hotspot type corresponding to the currently connected WiFi hotspot through the displayed WiFi hotspot type selecting component. That is, when a user first accesses a certain WiFi hotspot, a WiFi hotspot type corresponding to a hotspot identifier of the WiFi hotspot is stored in the terminal according to a selection input of the user, for example, all WiFi hotspot types corresponding to all historically connected WiFi hotspots are stored in a preset WiFi data storage area in the terminal in a key value pair form (a WiFi hotspot identifier of a WiFi hotspot: a WiFi hotspot type), and when a WiFi hotspot type corresponding to a currently connected WiFi hotspot needs to be acquired in step S102, a WiFi hotspot type corresponding to a currently connected target WiFi hotspot is searched in the preset WiFi data storage area in the terminal to serve as a target WiFi hotspot type.
Further, if the relevant data of the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the preset WiFi data storage area in the terminal, it indicates that the current terminal is connected to the target WiFi hotspot for the first time or the previously stored data is deleted for some reason, and therefore, the user is required to perform the operation of selecting the target WiFi hotspot type of the currently connected target WiFi hotspot again.
Specifically, the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot as the target WiFi hotspot type further includes: and if the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, displaying a WiFi hotspot type selection component, and receiving the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selection component.
It should be noted that, in this embodiment, the WiFi hotspot types include a trusted WiFi hotspot type and an untrusted WiFi hotspot type. For example, a WiFi hotspot set in a user's home or business is generally set to be a trusted WiFi hotspot type, and a public WiFi hotspot in a public place is generally set to be an untrusted WiFi hotspot type. The user can judge the WiFi hotspot connected at present according to the own requirements, and when the safety of the connected WiFi hotspot is hidden, the WiFi hotspot is set to be the untrusted WiFi hotspot type.
Of course, in addition to the trusted WiFi hotspot type and the untrusted WiFi hotspot type, other WiFi hotspot types may be set, and the setting may be specifically performed according to the use habit and the actual situation of the user.
Step S1042: and when the target WiFi hotspot type is a trusted WiFi hotspot type, accessing the network by using the connected target WiFi hotspot.
If the target WiFi hotspot type corresponding to the target WiFi hotspot currently connected to the terminal is a trusted WiFi hotspot type, that is, the target WiFi hotspot type currently connected to the terminal is trustworthy, and no potential safety hazard exists, so that when a user uses the connected target WiFi hotspot to access a network, the security problem or the problem that privacy is revealed due to the WiFi hotspot does not need to be considered.
That is to say, when the target WiFi hotspot type corresponding to the target WiFi hotspot connected to the terminal is the trusted WiFi hotspot type, any operation or request for accessing the network on the terminal may be completed through the target WiFi hotspot connected to the terminal.
Step S1044: and when the target WiFi hotspot type is the non-trusted WiFi hotspot type, detecting a network calling request, and determining that the application initiating the network calling request is the target application.
In another embodiment, if the target WiFi hotspot type corresponding to the target WiFi hotspot currently connected to the terminal is an untrusted WiFi hotspot type, it is stated that the use of the network corresponding to the target WiFi hotspot may cause disclosure of user data or theft of money in an account, and a certain potential safety hazard exists. In this case, it is necessary to perform processing in a plurality of cases for an operation requiring access to the network in the terminal. Specifically, when the terminal needs to access the network, a network call request is sent to a corresponding module in the terminal due to the input of a user or the operation of a background process; that is to say, the network invocation request detected by the terminal may be input by the user through an operation interface of an application, or may be initiated by a background process according to a specific requirement.
In this embodiment, if the initiation of the network invocation request is initiated according to the input of the user, the application corresponding to the operation interface through which the user inputs the corresponding network invocation request is the target application initiating the detected network invocation request; if the initiation of the network call request is automatically initiated by the process running in the terminal, the application corresponding to the process initiating the corresponding network call request is the target application initiating the network call request.
And determining that the target application initiating the network call request is the application program corresponding to the specific operation for determining that the network needs to be accessed currently, so that the terminal selects a corresponding response strategy according to the application program needing to access the network.
Step S106: judging whether the target application belongs to a preset application white list or not; when the target application belongs to a preset application white list, executing step S1082: accessing a network using a mobile data network; when the target application does not belong to a preset application white list, executing step S1084: and accessing a network by using the network corresponding to the connected target WiFi hotspot.
In this embodiment, an application white list is preset, and the application included in the application white list may be an application related to user privacy, such as a QQ or a WeChat, or an application related to a user account or an amount, such as a mobile banking or a payment instrument. The system can set common applications related to user account security and user privacy in advance, and add the common applications related to the user account security and the user privacy to an application white list; furthermore, a user can add a certain application to the application white list according to own use habits and requirements.
If the target application belongs to the preset application white list, it is indicated that the target application which initiates the network call request relates to user privacy or account security, and whether the currently connected WiFi hotspot can cause privacy disclosure of the user or account security is threatened needs to be considered. Thus, application-initiated network invocation requests belonging to the application whitelist should be completed using a network without security concerns. If the target application does not belong to the preset application white list, the target application initiating the network call request does not relate to user privacy or account security, and the security problem of the currently-connected WiFi hotspot does not need to be considered.
Specifically, in this embodiment, if the target WiFi hotspot type corresponding to the currently connected target WiFi hotspot is an untrusted WiFi hotspot type, the terminal simultaneously connects to the wireless network and the mobile data network corresponding to the target WiFi hotspot, that is, the terminal simultaneously resides in the wireless WiFi network and the mobile data network, and when it is required to access to the network, one of the simultaneously resident wireless WiFi network and the mobile data network may be selected to access to the network.
In a specific embodiment, if a target application initiating a network invocation request belongs to a preset application white list, a resident mobile data network (for example, a 2G/3G/4G network) is used to respond to a corresponding network invocation request, that is, the network is accessed through the mobile data network (for example, the 2G/3G/4G network); and if the target application initiating the network calling request does not belong to the preset application white list, responding to the corresponding network calling request by using the network corresponding to the connected target WiFi hotspot, namely accessing the network through the connected target WiFi hotspot. That is, when the target application initiating the network invocation request relates to user privacy or account security, a relatively secure mobile data network is adopted to perform relevant network access operations.
Further, for target applications belonging to the application white list, not all operations that need to be completed by invoking a network may involve user privacy or account security, for example, in an application of an instant messaging chat tool, operations related to downloading an application installation package, downloading a file, and the like do not involve user privacy or account security, and receiving and sending specific chat content involves user privacy or account security. In order to ensure the user privacy and the account security, for the relevant operations which do not relate to the user privacy or the account security in the target application belonging to the application white list, the network connection corresponding to the connected WiFi hotspot can be used to complete the operations, so as to save the mobile data traffic of the terminal.
Specifically, the detecting the network invocation request further includes: and when the target application belongs to a preset application white list, acquiring a target operation of the target application for initiating the network call request, judging whether the target operation belongs to the preset operation white list, and if not, executing the target operation by using the target WiFi hotspot.
In a specific embodiment, an operation white list needs to be preset, and the operation included in the operation white list is a specific operation related to user privacy or account security. It should be noted that, in this embodiment, the operation white list may be set uniformly, or may be set separately according to each application belonging to different application white lists.
After the network call request is detected, not only the specific application program initiating the network call request but also specific target operations, such as uploading pictures, payment transactions, downloading files, viewing chat records and the like, required to be performed when the network call request is initiated need to be determined, and then, according to whether the determined target operations belong to a preset operation white list, and when the target operations do not belong to the preset white list, the target operations are executed by using the network corresponding to the target WiFi hotspot; otherwise, if the target operation belongs to the preset operation white list, the mobile data network is used for executing the corresponding target operation.
In addition, in order to solve the technical problem of insufficient security and privacy protection degree caused by the method for accessing the WiFi hotspot in the conventional technology, in an embodiment, as shown in fig. 2, a device for accessing the WiFi hotspot is further provided, which includes a hotspot type determining module 102, a network invocation request detecting module 104, a determining module 106, a data traffic network using module 108, and a first WiFi network using module 110, where:
the hotspot type determining module 102 is configured to, when a WiFi hotspot is connected, acquire a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, where the WiFi hotspot type includes an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
a network call request detection module 104, configured to detect a network call request when the target WiFi hotspot type is an untrusted WiFi hotspot type, and determine that an application that initiates the network call request is a target application;
the judging module 106 is configured to judge whether the target application belongs to a preset application white list;
a data traffic network using module 108, configured to use a mobile data network to access a network when the target application belongs to a preset application white list;
the first WiFi network using module 110 is configured to use a network access network corresponding to the connected target WiFi hotspot when the target application does not belong to a preset application white list.
Optionally, in an embodiment, as shown in fig. 2, the apparatus further includes a second WiFi network using module 112, configured to use the connected target WiFi hotspot to access a network when the target WiFi hotspot type is a trusted WiFi hotspot type.
Optionally, in an embodiment, as shown in fig. 2, the apparatus further includes a hotspot type selecting module 114, configured to display a WiFi hotspot type selecting component when a WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, and receive the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selecting component.
Optionally, in an embodiment, as shown in fig. 2, the apparatus further includes a WiFi connection module 116, configured to receive a WiFi hotspot connection instruction, and acquire a target WiFi hotspot corresponding to the WiFi hotspot connection instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and calling the hotspot type determining module.
Optionally, in an embodiment, as shown in fig. 2, the apparatus further includes a target operation determining module 116, configured to, when the target application belongs to a preset application white list, obtain a target operation of the target application initiating the network invocation request, determine whether the target operation belongs to the preset operation white list, and if not, execute the target operation by using the target WiFi hotspot.
The embodiment of the invention has the following beneficial effects:
after the method and the device for connecting to the WiFi hotspot are adopted, after the terminal is connected to the WiFi hotspot, the subsequent access strategy for accessing the network is determined according to whether the connected WiFi hotspot is trustable or untrustworthy; that is, if a trusted WiFi hotspot is connected, all operations of the terminal that need to access the network or call the network are completed using the connected WiFi hotspot; on the contrary, if the user accesses an untrusted WiFi hotspot, the terminal resides in both the network corresponding to the WiFi hotspot and the mobile data network, and when the terminal needs to access the network, the terminal determines a specific network usage policy according to whether the specific application that needs to access the network is a preset white list, that is, if the specific application that needs to access the network belongs to the preset white list, the mobile data network is used to access the network, otherwise, the accessed WiFi hotspot is used to access the network. That is to say, according to the security of the WiFi hotspot and the security of the application accessing the network, it is determined whether to use the WiFi hotspot or use a relatively safe mobile data network, so that the security problem that the privacy of the user is revealed or the account information is revealed due to the use of the network when the user connects to the public WiFi or other WiFi hotspots with potential safety hazards is avoided, the security of accessing and using the WiFi hotspot is improved, and the user experience is improved.
In one embodiment, as shown in fig. 3, fig. 3 illustrates a terminal of a von neumann-based computer system running the above-described method of connecting to a WiFi hotspot. The computer system can be terminal equipment such as a smart phone, a tablet computer, a palm computer, a notebook computer or a personal computer. Specifically, an external input interface 1001, a processor 1002, a memory 1003, and an output interface 1004 connected through a system bus may be included. The external input interface 1001 may optionally include at least a network interface 10012. Memory 1003 can include external memory 10032 (e.g., a hard disk, optical or floppy disk, etc.) and internal memory 10034. The output interface 1004 may include at least a display 10042 or the like.
In this embodiment, the method is executed based on a computer program, and a program file of the computer program is stored in the external memory 10032 of the computer system based on the von neumann system, loaded into the internal memory 10034 at the time of execution, and then compiled into machine code and then transferred to the processor 1002 to be executed, so that the logical hot spot type determining module 102, the network call request detecting module 104, the determining module 106, the data traffic network using module 108, the first WiFi network using module 110, the second WiFi network using module 112, the hot spot type selecting module 114, the WiFi connecting module 116, and the target operation determining module 116 are formed in the computer system based on the von neumann system. In the execution process of the method for connecting to the WiFi hotspot, the input parameters are all received through the external input interface 1001, and are transferred to the memory 1003 for caching, and then are input into the processor 1002 for processing, and the processed result data is either cached in the memory 1003 for subsequent processing, or is transferred to the output interface 1004 for output.
Specifically, the processor 1002 is configured to perform the following operations:
when a WiFi hotspot is connected, acquiring a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, wherein the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
when the target WiFi hotspot type is an untrusted WiFi hotspot type, detecting a network calling request, and determining that an application initiating the network calling request is a target application;
judging whether the target application belongs to a preset application white list or not;
when the target application belongs to a preset application white list, accessing a network by using a mobile data network;
and when the target application does not belong to a preset application white list, using a network corresponding to the connected target WiFi hotspot to access a network.
Optionally, in an embodiment, the processor 1002 is further configured to use the connected target WiFi hotspot to access a network when the target WiFi hotspot type is a trusted WiFi hotspot type.
Optionally, in an embodiment, the processor 1002 is further configured to display a WiFi hotspot type selecting component if the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, and receive the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selecting component.
Optionally, in an embodiment, the processor 1002 is further configured to receive a WiFi hotspot connection instruction, and obtain a target WiFi hotspot corresponding to the WiFi hotspot connection instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and executing the step of acquiring the WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type.
Optionally, in an embodiment, the processor 1002 is further configured to, when the target application belongs to a preset application white list, obtain a target operation of the target application initiating the network invocation request, determine whether the target operation belongs to the preset operation white list, and if not, execute the target operation by using the target WiFi hotspot.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (11)

1. A method for connecting to a WiFi hotspot, comprising:
when a terminal is connected with a WiFi hotspot, acquiring a WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type, wherein the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
when the target WiFi hotspot type is an untrusted WiFi hotspot type, detecting a network call request, determining that an application initiating the network call request is a target application, determining that the target application initiating the network call request is an application program corresponding to specific operation for determining that the network needs to be accessed currently, and if the network call request is initiated according to input of a user, inputting the application corresponding to an operation interface of the corresponding network call request by the user to be the target application initiating the detected network call request;
judging whether the target application belongs to a preset application white list or not;
when the target application belongs to a preset application white list, accessing a network by using a mobile data network aiming at operations related to user privacy or account security in the applications in the application white list, wherein the operations related to the user privacy or the account security comprise receiving and sending of chat contents, and for operations not related to the user privacy or the account security in the target application belonging to the application white list, the operations are completed by using network connections corresponding to connected WiFi hotspots, wherein the operations not related to the user privacy or the account security comprise downloading an application installation package and files, controlling the terminal to be simultaneously connected to a wireless network and a mobile data network corresponding to the WiFi hotspots and simultaneously reside in the wireless WiFi network and the mobile data network;
and when the target application does not belong to a preset application white list, using a network corresponding to the connected target WiFi hotspot to access a network.
2. The method according to claim 1, wherein the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot type is further followed by:
and when the target WiFi hotspot type is a trusted WiFi hotspot type, accessing the network by using the connected target WiFi hotspot.
3. The method according to claim 1, wherein the step of obtaining the WiFi hotspot type corresponding to the target WiFi hotspot type is further followed by:
and if the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, displaying a WiFi hotspot type selection component, and receiving the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selection component.
4. The method of claim 1, further comprising:
receiving a WiFi hotspot connecting instruction, and acquiring a target WiFi hotspot corresponding to the WiFi hotspot connecting instruction;
and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and executing the step of acquiring the WiFi hotspot type corresponding to the connected target WiFi hotspot as a target WiFi hotspot type.
5. The method of claim 1, wherein the detecting the network invocation request further comprises:
and when the target application belongs to a preset application white list, acquiring a target operation of the target application for initiating the network call request, judging whether the target operation belongs to the preset operation white list, and if not, executing the target operation by using the target WiFi hotspot.
6. An apparatus for connecting to a WiFi hotspot, comprising:
the device comprises a hotspot type determining module, a service module and a service module, wherein the hotspot type determining module is used for acquiring a WiFi hotspot type corresponding to a target WiFi hotspot connected with the service module as a target WiFi hotspot type when the WiFi hotspot is connected with the service module, and the WiFi hotspot type comprises an untrusted WiFi hotspot type and a trusted WiFi hotspot type;
the network call request detection module is used for detecting a network call request when the target WiFi hotspot type is an untrusted WiFi hotspot type, determining that an application initiating the network call request is a target application, determining that the target application initiating the network call request is an application program corresponding to specific operation for determining that the network needs to be accessed currently, and if the initiation of the network call request is initiated according to the input of a user, determining that an application corresponding to an operation interface of the corresponding network call request input by the user is the target application initiating the detected network call request;
the judging module is used for judging whether the target application belongs to a preset application white list or not;
a data traffic network usage module, configured to access a network using a mobile data network for operations related to user privacy or account security in applications in an application white list when the target application belongs to a preset application white list, where the operations related to user privacy or account security include receiving and sending of chat content, and the operations not related to user privacy or account security in the target application belonging to the application white list are completed using a network connection corresponding to an accessed WiFi hotspot, and the operations not related to user privacy or account security include downloading an application installation package and a file, and controlling the device to simultaneously connect to a wireless network and a mobile data network corresponding to the WiFi hotspot and simultaneously reside in the wireless WiFi network and the mobile data network;
and the first WiFi network using module is used for using the network corresponding to the connected target WiFi hotspot to access the network when the target application does not belong to a preset application white list.
7. The apparatus of claim 6, further comprising a second WiFi network usage module configured to access a network using the target WiFi hotspot type of the access when the target WiFi hotspot type is a trusted WiFi hotspot type.
8. The device according to claim 6, further comprising a hotspot type selection module configured to display a WiFi hotspot type selection component when the WiFi hotspot type corresponding to the target WiFi hotspot is not stored in the terminal, and receive the selected WiFi hotspot type as the target WiFi hotspot type through the WiFi hotspot type selection component.
9. The device according to claim 6, further comprising a WiFi connection module, configured to receive a WiFi hotspot connection instruction, and obtain a target WiFi hotspot corresponding to the WiFi hotspot connection instruction; and connecting the target WiFi hotspot according to the WiFi hotspot connecting instruction, and calling the hotspot type determining module.
10. The apparatus of claim 6, further comprising a target operation determining module, configured to, when the target application belongs to a preset application white list, obtain a target operation of the target application initiating the network invocation request, determine whether the target operation belongs to the preset operation white list, and if not, execute the target operation using the target WiFi hotspot.
11. A mobile terminal, comprising:
a processor and a memory; wherein the processor performs the method of any one of claims 1 to 5 by calling code or instructions in the memory.
CN201611118653.5A 2016-12-07 2016-12-07 Method and device for connecting WiFi hotspot Active CN106714181B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611118653.5A CN106714181B (en) 2016-12-07 2016-12-07 Method and device for connecting WiFi hotspot

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611118653.5A CN106714181B (en) 2016-12-07 2016-12-07 Method and device for connecting WiFi hotspot

Publications (2)

Publication Number Publication Date
CN106714181A CN106714181A (en) 2017-05-24
CN106714181B true CN106714181B (en) 2020-05-26

Family

ID=58936222

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611118653.5A Active CN106714181B (en) 2016-12-07 2016-12-07 Method and device for connecting WiFi hotspot

Country Status (1)

Country Link
CN (1) CN106714181B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107396365A (en) * 2017-06-29 2017-11-24 宇龙计算机通信科技(深圳)有限公司 Data transmission method and mobile terminal
CN108770042B (en) * 2018-04-12 2022-01-18 Oppo广东移动通信有限公司 Network connection method, terminal device and computer storage medium
CN108337707B (en) * 2018-04-17 2020-10-02 Oppo广东移动通信有限公司 Wireless network switching method, mobile terminal and storage medium
CN111050380B (en) * 2019-11-21 2024-07-02 深圳传音控股股份有限公司 Hot spot starting method and device, terminal equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6671510B1 (en) * 1999-12-27 2003-12-30 Nortel Networks Limited Wireless telephone system and operation method therefor
US8595810B1 (en) * 2013-01-13 2013-11-26 Mourad Ben Ayed Method for automatically updating application access security

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717653A (en) * 2015-03-12 2015-06-17 惠州Tcl移动通信有限公司 Network connection control method and system of mobile terminal
CN104837167A (en) * 2015-04-29 2015-08-12 深圳市金立通信设备有限公司 Network switching method
CN105430713A (en) * 2015-11-30 2016-03-23 东莞酷派软件技术有限公司 Identification method of wireless fidelity WiFi hotspot and terminal
CN105898751A (en) * 2016-04-14 2016-08-24 惠州Tcl移动通信有限公司 Application verification method and application verification system based on AP
CN106096450A (en) * 2016-06-21 2016-11-09 依偎科技(南昌)有限公司 A kind of application program freezing method and mobile terminal
CN105916103A (en) * 2016-07-07 2016-08-31 腾讯科技(深圳)有限公司 WLAN (Wireless Local Area Network) connecting method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6671510B1 (en) * 1999-12-27 2003-12-30 Nortel Networks Limited Wireless telephone system and operation method therefor
US8595810B1 (en) * 2013-01-13 2013-11-26 Mourad Ben Ayed Method for automatically updating application access security

Also Published As

Publication number Publication date
CN106714181A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
US11729594B2 (en) Network access method, device, and system
US20210089644A1 (en) Method, means, system, processor, and memory for intercepting malicious websites
US11310239B2 (en) Network connection method, hotspot terminal and management terminal
US7716475B2 (en) Mobile station and communication control method
CN104349423B (en) From the method, system and device of the WLAN (wireless local area network) that is dynamically connected
CN106534277B (en) Data sharing method and device
CN106714181B (en) Method and device for connecting WiFi hotspot
RU2604812C2 (en) Methods, terminals and systems for facilitating data sharing
CN111355721B (en) Access control method, device, equipment and system and storage medium
CN110869907B (en) Method and terminal for browsing application page
US10963935B2 (en) User recommendation method and device
CN108475304B (en) Method and device for associating application program and biological characteristics and mobile terminal
CN106713266B (en) Method, device, terminal and system for preventing information leakage
CN110113250B (en) Method for sharing wireless access point through instant messaging software
CN108270757B (en) User account switching method, device, client and system
CN111953761B (en) Data processing method, device, electronic equipment and storage medium
CN110891265B (en) Wireless connection control method and device, mobile terminal and storage medium
CN112235412A (en) Message processing method and device
CN108093450B (en) Network switching method and terminal equipment
CN108282783B (en) Public wifi authentication method, device, user terminal and storage medium
CN113852962A (en) Network connection control method, device, storage medium and software program product
CN113055957A (en) Cellular mobile network access method, terminal equipment and readable storage medium
CN107360634B (en) Data transmission method and device and mobile terminal
CN105490810B (en) Method, device and system for processing virtual resource data
WO2024051546A1 (en) Network selection method and apparatus, and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP., Ltd.

GR01 Patent grant
GR01 Patent grant