CN105101259A - WIFI identification method and intelligent terminal - Google Patents

WIFI identification method and intelligent terminal Download PDF

Info

Publication number
CN105101259A
CN105101259A CN201510307025.0A CN201510307025A CN105101259A CN 105101259 A CN105101259 A CN 105101259A CN 201510307025 A CN201510307025 A CN 201510307025A CN 105101259 A CN105101259 A CN 105101259A
Authority
CN
China
Prior art keywords
access
point information
wifi
picture
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510307025.0A
Other languages
Chinese (zh)
Other versions
CN105101259B (en
Inventor
叶宗敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TCL Mobile Communication Technology Ningbo Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN201510307025.0A priority Critical patent/CN105101259B/en
Publication of CN105101259A publication Critical patent/CN105101259A/en
Application granted granted Critical
Publication of CN105101259B publication Critical patent/CN105101259B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a WIFI identification method and an intelligent terminal. The WIFI identification method comprises: obtaining new WIFI access point information, judging whether pre-stored access point information matched with the WIFI access point information exists locally, if the pre-stored access point information matched with the WIFI access point information exists locally, obtaining a picture corresponding to the pre-stored access point information, allowing new WIFI to access, and displaying the picture as an identifier of the new WIFI. By means of the manner, the WIFI identification method disclosed by the invention can be used for identifying WIFI through the picture to facilitate convenient recognition of users, and meanwhile providing a certain foundation for WIFI security certification, in order to prevent the users from being cheated and guarantee the information and property security of the users.

Description

A kind of method and intelligent terminal identifying WIFI
Technical field
The present invention relates to a kind of method and the intelligent terminal that identify WIFI.
Background technology
Existing WIFI shows with the form of character, easily repeats and not easy to identify.Even some title being disguised as public WIFI is gained user by cheating and is logged in, thus causes information leakage to the user of access, and serious also may cause property loss.
How a kind of method identifying WIFI is provided, so that user identifies and stops the cheated situation of user, becomes and have technical problem to be solved.
Summary of the invention
The technical problem that the present invention mainly solves is to provide a kind of method and the intelligent terminal that identify WIFI, while can being convenient to user's identification, also can provide certain basis to WIFI safety certification.Ensure information and the property safety of user.
For solving the problems of the technologies described above, the technical scheme that the present invention adopts is: provide a kind of method identifying WIFI, described method comprises: obtain new WIFI access-in point information; Judge whether this locality has the access-in point information that prestores mated with described WIFI access-in point information; If there is the access-in point information that prestores mated with described WIFI access-in point information this locality, obtain the picture corresponding with the described access-in point information that prestores; Allow described new WIFI access, and the mark of described picture as described new WIFI is shown.
Wherein, described access-in point information at least comprises service set.
Wherein, described method also comprises: if the access-in point information that prestores do not mated with described WIFI access-in point information, connects remote server and obtains the access-in point information and corresponding picture that mate with described WIFI access-in point information; The described picture obtained using described remote server shows as the mark of described new WIFI, and the access-in point information obtained by described remote server and corresponding picture are saved in this locality.
Wherein, if cannot get the access-in point information and corresponding picture that mate with described WIFI access-in point information from described remote server, obtain acquiescence picture, the mark using described acquiescence picture as the WIFI of described new access shows.
Wherein, described picture is picture file storage format.
For solving the problems of the technologies described above, another technical solution used in the present invention is: provide a kind of intelligent terminal, described intelligent terminal comprises the first acquisition module, judge module, the second acquisition module and processing module, wherein: described first acquisition module is for obtaining new WIFI access-in point information; Described judge module is for judging whether this locality has the access-in point information that prestores mated with described WIFI access-in point information; Described second acquisition module is used for, have in this locality mate with described WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the described access-in point information that prestores; The mark of described picture as described new WIFI for allowing described new WIFI access, and shows by described processing module.
Wherein, described access-in point information at least comprises service set.
Wherein, described second acquisition module also for, mate with described WIFI access-in point information prestore access-in point information time, connect access-in point information and corresponding picture that remote server acquisition and described WIFI access-in point information mate; Described processing module also shows for the described picture that obtains using the described remote server mark as described new WIFI, and the access-in point information obtained by described remote server and corresponding picture are saved in this locality.
Wherein, described second acquisition module also for, when cannot get the access-in point information and corresponding picture that mate with described WIFI access-in point information from described remote server, obtain acquiescence picture; Described processing module also for, the mark using described acquiescence picture as described new WIFI shows.
Wherein, described picture is picture file storage format.
The invention has the beneficial effects as follows: the situation being different from prior art, the present invention is by prestoring the picture of WIFI access-in point information and correspondence, when there being new WIFI to access, obtain the access-in point information of the WIFI of new access, judge whether this locality has the access-in point information that prestores mated with the WIFI access-in point information newly accessed, have in this locality mate with WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the access-in point information that prestores, allow the WIFI access of new access, and the mark of picture as the WIFI of new access is shown.By such mode, WIFI can be identified by picture, allow user be convenient to identify, also provide certain basis to WIFI safety certification simultaneously, stop the situation that user is cheated, ensure information and the property safety of user.
Accompanying drawing explanation
Fig. 1 is the flow chart of the method for the mark WIFI that the embodiment of the present invention provides;
Fig. 2 is the structural representation of a kind of intelligent terminal that the embodiment of the present invention provides.
Embodiment
Refer to Fig. 1, Fig. 1 is a kind of flow chart identifying the method for WIFI that the embodiment of the present invention provides, and as shown in the figure, the method for the mark WIFI of the embodiment of the present invention comprises:
S101: the WIFI access-in point information obtaining new access.
When searching new WIFI access point, the new WIFI access-in point information of automatic acquisition.Wherein, access-in point information at least comprises service set SSID.Certainly other necessary informations can also be comprised.
The present invention is to specifically how the new WIFI access-in point information of automatic acquisition does not limit.As one citing, in a particular application, for Andriod system, in Andriod system, can obtain current Wifi access-in point information by WifiManager and WifiInfo, such as code snippet comprises following:
WifiManagerwifiManager=(WifiManager)getSystemService(WIFI_SERVICE);
WifiInfowifiInfo=wifiManager.getConnectionInfo();
Log.d("wifiInfo",wifiInfo.toString());
Log.d("SSID",wifiInfo.getSSID());
S102: judge whether this locality has the access-in point information that prestores mated with WIFI access-in point information.
In the embodiment of the present invention, intelligent terminal can prestore WIFI access-in point information in this locality stores.The access-in point information prestored include but not limited to be access point SSID, to be applied to mark this WIFI picture and the WIFI of coupling cannot be found time for identifying the acquiescence picture of new WIFI.
After getting new WIFI access-in point information, obtain from this locality the access-in point information that prestores.Wherein, obtain the access-in point information that prestores from this locality to can be, but not limited to be by factory pre-set, user's typing or Network Capture.
The new WIFI access-in point information obtained is mated with the access-in point information that prestores, if there is the access-in point information that prestores mated with new WIFI access-in point information, carries out S103.Wherein, when mating, only the unique identifier of access point can be mated, namely representing that two WIFI belong to same WIFI if the match is successful, otherwise, do not belong to same WIFI.The unique identifier of access point can be, but not limited to be current general SSID.
S103: obtain the picture corresponding with the access-in point information that prestores.
Have in this locality mate with new WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the access-in point information that prestores.
S104: the WIFI access allowing new access, and the mark of picture as the WIFI of new access is shown.
Have in this locality mate with new WIFI access-in point information prestore access-in point information time, show current new WIFI be before through safety certification or the authenticated safe WIFI of other mode, allow this new WIFI access, and show by the mark of the picture corresponding with the access-in point information that prestores got as new WIFI.Like this, user by the mark of WIFI, can identify the WIFI of access easily.
When this locality mate with new WIFI access-in point information prestore access-in point information time, can attempt connecting remote server, the access-in point information that acquisition and new WIFI access-in point information mate and corresponding picture.
Wherein, obtain the picture of access-in point information and correspondence from remote server, can be searched at remote server by the SSID of current new WIFI, to find the access-in point information of coupling and corresponding picture.
If can successfully obtain from remote server the access-in point information and corresponding picture that mate with new WIFI access-in point information, mark then using the picture obtained from remote server as new WIFI shows, the picture of the WIFI access-in point information obtained from remote server and correspondence is saved in this locality simultaneously, as the access-in point information that prestores, facilitate the follow-up examination to new WIFI.
If remote server cannot be connected or cannot obtain the access-in point information and corresponding picture that mate with new WIFI access-in point information from remote server, then obtain acquiescence picture, show as the mark of current new WIFI to give tacit consent to picture.
In theory, to the picture (comprising the picture prestored mentioned in above-described embodiment, the picture obtained from remote server and acquiescence picture) for identifying WIFI, form do not limit in the present invention, but, for reducing network burden, preferably with the form that picture is less, being such as but not limited to is picture file storage format (i.e. PNG form).
The method of the mark WIFI that the invention described above embodiment provides, by prestoring the picture of WIFI access-in point information and correspondence, when there being new WIFI to access, obtain the access-in point information of the WIFI of new access, judge whether this locality has the access-in point information that prestores mated with the WIFI access-in point information newly accessed, have in this locality mate with WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the access-in point information that prestores, allow the WIFI access of new access, and the mark of picture as the WIFI of new access is shown.By such mode, WIFI can be identified by picture, allow user be convenient to identify, also provide certain basis to WIFI safety certification simultaneously, stop the situation that user is cheated, ensure information and the property safety of user.
And when local do not mate with new WIFI access-in point information prestore access-in point information time, the access-in point information and picture that mate can be obtained further by connecting remote server, to check new WIFI and to identify, also the access-in point information that remote server obtains is saved in this locality simultaneously, constantly to improve local data base, facilitate the follow-up examination to new WIFI.
When remote server also cannot get the access-in point information of coupling, then obtain acquiescence picture and identify current new WIFI.When using acquiescence picture identification WIFI, both facilitated user to identify, user can be given again with prompting, and current new WIFI is the WIFI not finding the access-in point information matched, and may there is certain potential safety hazard.Like this, user in use, can consciously avoid some important information to reveal.
Refer to Fig. 2, Fig. 2 is the structural representation of a kind of intelligent terminal that the embodiment of the present invention provides, the intelligent terminal of the present embodiment is for performing the method for above-mentioned mark WIFI embodiment illustrated in fig. 1, as shown in the figure, the intelligent terminal 100 of the present embodiment comprises the first acquisition module 11, judge module 12, second acquisition module 13 and processing module 14, wherein:
First acquisition module 11 is for obtaining new WIFI access-in point information.
When searching new WIFI access point, the new WIFI access-in point information of the first acquisition module 11 automatic acquisition.Wherein, access-in point information at least comprises service set SSID.Certainly other necessary informations can also be comprised.
The present invention is to specifically how the new WIFI access-in point information of automatic acquisition does not limit.As one citing, in a particular application, for Andriod system, in Andriod system, can obtain current Wifi access-in point information by WifiManager and WifiInfo, such as code snippet comprises following:
WifiManagerwifiManager=(WifiManager)getSystemService(WIFI_SERVICE);
WifiInfowifiInfo=wifiManager.getConnectionInfo();
Log.d("wifiInfo",wifiInfo.toString());
Log.d("SSID",wifiInfo.getSSID());
Judge module 12 is for judging whether this locality has the access-in point information that prestores mated with WIFI access-in point information.
In the embodiment of the present invention, intelligent terminal can prestore WIFI access-in point information in this locality stores.The access-in point information prestored include but not limited to be access point SSID, to be applied to mark this WIFI picture and the WIFI of coupling cannot be found time for identifying the acquiescence picture of new WIFI.
After getting new WIFI access-in point information, obtain from this locality the access-in point information that prestores.Wherein, obtain the access-in point information that prestores from this locality to can be, but not limited to be by factory pre-set, user's typing or Network Capture.
The new WIFI access-in point information obtained is mated with the access-in point information that prestores, judge whether and the access-in point information that prestores that new WIFI access-in point information mates, if there is the access-in point information that prestores mated with new WIFI access-in point information, notify the second acquisition module 13.
Wherein, when mating, only the unique identifier of access point can be mated, namely representing that two WIFI belong to same WIFI if the match is successful, otherwise, do not belong to same WIFI.The unique identifier of access point can be, but not limited to be current general SSID.
Second acquisition module 13 for, have in this locality mate with WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the access-in point information that prestores.
Have in this locality mate with new WIFI access-in point information prestore access-in point information time, the second acquisition module 13 obtains the picture corresponding with the access-in point information that prestores.
Processing module 14 accesses for allowing new WIFI, and the mark of picture as new WIFI is shown.
Have in this locality mate with new WIFI access-in point information prestore access-in point information time, show current new WIFI be before through safety certification or the authenticated safe WIFI of other mode, processing module 14 controls to allow this new WIFI access, and shows by the mark of the picture corresponding with the access-in point information that prestores got as new WIFI.Like this, user by the mark of WIFI, can identify the WIFI of access easily.
When this locality mate with new WIFI access-in point information prestore access-in point information time, the second acquisition module 13 can be attempted connecting remote server, the access-in point information that acquisition and new WIFI access-in point information mate and corresponding picture.
Wherein, obtain the picture of access-in point information and correspondence from remote server, can be searched at remote server by the SSID of current new WIFI, to find the access-in point information of coupling and corresponding picture.
If can successfully obtain from remote server the access-in point information and corresponding picture that mate with new WIFI access-in point information, the mark of processing module 14 using the picture obtained from remote server as new WIFI shows, the picture of the WIFI access-in point information obtained from remote server and correspondence is saved in this locality simultaneously, as the access-in point information that prestores, facilitate the follow-up examination to new WIFI.
If remote server cannot be connected or cannot obtain the access-in point information and corresponding picture that mate with new WIFI access-in point information from remote server, processing module 14 obtains acquiescence picture, shows to give tacit consent to picture as the mark of current new WIFI.
In theory, to the picture (comprising the picture prestored mentioned in above-described embodiment, the picture obtained from remote server and acquiescence picture) for identifying WIFI, form do not limit in the present invention, but, for reducing network burden, preferably with the form that picture is less, being such as but not limited to is picture file storage format (i.e. PNG form).
The method of the mark WIFI that the invention described above embodiment provides and intelligent terminal, by prestoring the picture of WIFI access-in point information and correspondence, when there being new WIFI to access, obtain the access-in point information of the WIFI of new access, judge whether this locality has the access-in point information that prestores mated with the WIFI access-in point information newly accessed, have in this locality mate with WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the access-in point information that prestores, allow the WIFI access of new access, and the mark of picture as the WIFI of new access is shown.By such mode, WIFI can be identified by picture, allow user be convenient to identify, also provide certain basis to WIFI safety certification simultaneously, stop the situation that user is cheated, ensure information and the property safety of user.
And when local do not mate with new WIFI access-in point information prestore access-in point information time, the access-in point information and picture that mate can be obtained further by connecting remote server, to check new WIFI and to identify, also the access-in point information that remote server obtains is saved in this locality simultaneously, constantly to improve local data base, facilitate the follow-up examination to new WIFI.
When remote server also cannot get the access-in point information of coupling, then obtain acquiescence picture and identify current new WIFI.When using acquiescence picture identification WIFI, both facilitated user to identify, user can be given again with prompting, and current new WIFI is the WIFI not finding the access-in point information matched, and may there is certain potential safety hazard.Like this, user in use, can consciously avoid some important information to reveal.
In several embodiment provided by the present invention, should be understood that, disclosed system, apparatus and method, can realize by another way.Such as, device embodiment described above is only schematic, such as, the division of described module or unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical, machinery or other form.
The described unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form of SFU software functional unit also can be adopted to realize.
If described integrated unit using the form of SFU software functional unit realize and as independently production marketing or use time, can be stored in a computer read/write memory medium.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words or all or part of of this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) or processor (processor) perform all or part of step of method described in each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, read-only memory (ROM, Read-OnlyMemory), random access memory (RAM, RandomAccessMemory), magnetic disc or CD etc. various can be program code stored medium.
The foregoing is only embodiments of the invention; not thereby the scope of the claims of the present invention is limited; every utilize specification of the present invention and accompanying drawing content to do equivalent structure or equivalent flow process conversion; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (10)

1. identify a method of WIFI, it is characterized in that, described method comprises:
Obtain new WIFI access-in point information;
Judge whether this locality has the access-in point information that prestores mated with described WIFI access-in point information;
If there is the access-in point information that prestores mated with described WIFI access-in point information this locality, obtain the picture corresponding with the described access-in point information that prestores;
Allow described new WIFI access, and the mark of described picture as described new WIFI is shown.
2. method according to claim 1, is characterized in that, described access-in point information at least comprises service set.
3. method according to claim 1, is characterized in that, described method also comprises:
If the access-in point information that prestores do not mated with described WIFI access-in point information, connect remote server and obtain the access-in point information and corresponding picture that mate with described WIFI access-in point information;
The described picture obtained using described remote server shows as the mark of described new WIFI, and the access-in point information obtained by described remote server and corresponding picture are saved in this locality.
4. method according to claim 3, it is characterized in that, if cannot get the access-in point information and corresponding picture that mate with described WIFI access-in point information from described remote server, obtain acquiescence picture, the mark using described acquiescence picture as the WIFI of described new access shows.
5. the method according to claim 1-4, is characterized in that, described picture is picture file storage format.
6. an intelligent terminal, is characterized in that, described mobile terminal comprises the first acquisition module, judge module, the second acquisition module and processing module, wherein:
Described first acquisition module is for obtaining new WIFI access-in point information;
Described judge module is for judging whether this locality has the access-in point information that prestores mated with described WIFI access-in point information;
Described second acquisition module is used for, have in this locality mate with described WIFI access-in point information prestore access-in point information time, obtain the picture corresponding with the described access-in point information that prestores;
The mark of described picture as described new WIFI for allowing described new WIFI access, and shows by described processing module.
7. intelligent terminal according to claim 6, is characterized in that, described access-in point information at least comprises service set.
8. intelligent terminal according to claim 6, it is characterized in that, described second acquisition module also for, mate with described WIFI access-in point information prestore access-in point information time, connect access-in point information and corresponding picture that remote server acquisition and described WIFI access-in point information mate;
Described processing module also shows for the described picture that obtains using the described remote server mark as described new WIFI, and the access-in point information obtained by described remote server and corresponding picture are saved in this locality.
9. intelligent terminal according to claim 8, is characterized in that, described second acquisition module also for, when cannot get the access-in point information and corresponding picture that mate with described WIFI access-in point information from described remote server, obtain acquiescence picture;
Described processing module also for, the mark using described acquiescence picture as described new WIFI shows.
10. the intelligent terminal according to any one of claim 6-9, is characterized in that, described picture is picture file storage format.
CN201510307025.0A 2015-06-04 2015-06-04 WIFI (Wireless Fidelity) identification method and intelligent terminal Active CN105101259B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510307025.0A CN105101259B (en) 2015-06-04 2015-06-04 WIFI (Wireless Fidelity) identification method and intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510307025.0A CN105101259B (en) 2015-06-04 2015-06-04 WIFI (Wireless Fidelity) identification method and intelligent terminal

Publications (2)

Publication Number Publication Date
CN105101259A true CN105101259A (en) 2015-11-25
CN105101259B CN105101259B (en) 2020-09-29

Family

ID=54580570

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510307025.0A Active CN105101259B (en) 2015-06-04 2015-06-04 WIFI (Wireless Fidelity) identification method and intelligent terminal

Country Status (1)

Country Link
CN (1) CN105101259B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105828415A (en) * 2015-11-26 2016-08-03 维沃移动通信有限公司 Method for displaying and setting WiFi access points, terminal and server
CN106102043A (en) * 2016-06-02 2016-11-09 上海新时达电气股份有限公司 WIFI equipment and transmission system
CN106776777A (en) * 2016-11-11 2017-05-31 深圳中兴网信科技有限公司 The recognition methods of geographical location information, identifying device and terminal
CN107396425A (en) * 2017-07-26 2017-11-24 Tcl移动通信科技(宁波)有限公司 A kind of mobile terminal and its APN display processing method and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932430A (en) * 2012-10-11 2013-02-13 北京小米科技有限责任公司 Method, device and system for connecting terminal equipment
CN103686941A (en) * 2013-11-29 2014-03-26 宇龙计算机通信科技(深圳)有限公司 Method and system for displaying WIFI (wireless fidelity) names
CN103826211A (en) * 2012-11-16 2014-05-28 三星电子株式会社 Electronic device and method for displaying service information in electronic device
CN103873359A (en) * 2012-12-14 2014-06-18 上海斐讯数据通信技术有限公司 Mobile device, wireless router, route configuration method and system
CN104320830A (en) * 2014-10-20 2015-01-28 小米科技有限责任公司 Wireless device list display method and apparatus, wireless device and broadcasting method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932430A (en) * 2012-10-11 2013-02-13 北京小米科技有限责任公司 Method, device and system for connecting terminal equipment
CN103826211A (en) * 2012-11-16 2014-05-28 三星电子株式会社 Electronic device and method for displaying service information in electronic device
CN103873359A (en) * 2012-12-14 2014-06-18 上海斐讯数据通信技术有限公司 Mobile device, wireless router, route configuration method and system
CN103686941A (en) * 2013-11-29 2014-03-26 宇龙计算机通信科技(深圳)有限公司 Method and system for displaying WIFI (wireless fidelity) names
CN104320830A (en) * 2014-10-20 2015-01-28 小米科技有限责任公司 Wireless device list display method and apparatus, wireless device and broadcasting method thereof

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105828415A (en) * 2015-11-26 2016-08-03 维沃移动通信有限公司 Method for displaying and setting WiFi access points, terminal and server
CN106102043A (en) * 2016-06-02 2016-11-09 上海新时达电气股份有限公司 WIFI equipment and transmission system
CN106776777A (en) * 2016-11-11 2017-05-31 深圳中兴网信科技有限公司 The recognition methods of geographical location information, identifying device and terminal
CN106776777B (en) * 2016-11-11 2020-04-07 深圳中兴网信科技有限公司 Geographic position information identification method and device and terminal
CN107396425A (en) * 2017-07-26 2017-11-24 Tcl移动通信科技(宁波)有限公司 A kind of mobile terminal and its APN display processing method and storage medium
CN107396425B (en) * 2017-07-26 2021-01-08 Tcl移动通信科技(宁波)有限公司 Mobile terminal, access point name display processing method thereof and storage medium

Also Published As

Publication number Publication date
CN105101259B (en) 2020-09-29

Similar Documents

Publication Publication Date Title
US20180041893A1 (en) Method and system of multi-terminal mapping to a virtual sim card
CN104144420A (en) Wireless access method and related equipment and system
CN105101259A (en) WIFI identification method and intelligent terminal
CN103338384A (en) Video play method and video play device
CA2862046C (en) Method and device for prompting program uninstallation
CN104052751A (en) Method and device for establishing communication connection
WO2017076051A1 (en) Method and apparatus for acquiring superuser permission
CN103118087A (en) Mobile communication terminal and method and system of protecting data thereof
CN104143063A (en) Unlocking method based on pattern screen locking and mobile terminal
CN105303908A (en) Learning machine entertainment function control method and device
CN108540552B (en) Device interconnection method, apparatus, system, device and storage medium
CN104537301A (en) Method and device for logging in to application and mobile terminal
CN105094506A (en) Screen unlocking method for intelligent terminal, intelligent terminal and operating platform
CN105574948A (en) Checking-in method and equipment
CN105278339B (en) Method and device for generating and controlling sub-device description information of composite household appliance
CN105050061A (en) Method and device for sending messages on the basis of user voiceprint information
CN104284334A (en) Controlling method for WiFi protected setup and equipment thereof
CN104809046A (en) Application program networking control method and application program networking control device
CN104768204A (en) Network access management method, wearable device and system
CN102722404B (en) Management system, device and method for application software in intelligent terminal
CN104331407A (en) Multimedia file information recommending method and multimedia file information recommending device
CN104408345A (en) Method and device for checking identity and server
CN104268231B (en) A kind of file access method, device and Intelligent File System
CN111177536A (en) Method and device for transmitting customized information to unregistered user based on device fingerprint and electronic device
CN108182089B (en) Computer starting method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200909

Address after: 315000 10 / F, No. 5, Lane 999, Yangfan Road, hi tech Zone, Ningbo City, Zhejiang Province

Applicant after: TCL mobile communication technology (Ningbo) Co.,Ltd.

Address before: 516006 Guangdong province Huizhou City Zhongkai high tech Zone and seven West Road No. 86

Applicant before: HUIZHOU TCL MOBILE COMMUNICATION Co.,Ltd.