CN111148103A - Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium - Google Patents

Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium Download PDF

Info

Publication number
CN111148103A
CN111148103A CN201811314702.1A CN201811314702A CN111148103A CN 111148103 A CN111148103 A CN 111148103A CN 201811314702 A CN201811314702 A CN 201811314702A CN 111148103 A CN111148103 A CN 111148103A
Authority
CN
China
Prior art keywords
mac address
bluetooth device
name
user
bluetooth
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811314702.1A
Other languages
Chinese (zh)
Inventor
赵伟涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Technology Shenzhen Co Ltd
Original Assignee
Qiku Internet Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Technology Shenzhen Co Ltd filed Critical Qiku Internet Technology Shenzhen Co Ltd
Priority to CN201811314702.1A priority Critical patent/CN111148103A/en
Publication of CN111148103A publication Critical patent/CN111148103A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method for detecting the safety connectivity of Bluetooth equipment, a mobile terminal and a storage medium, wherein the method comprises the following steps: acquiring a mac address of a designated Bluetooth device; transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores display mark names corresponding to the mac addresses of a plurality of marked Bluetooth devices and the mac addresses of the plurality of marked Bluetooth devices respectively; judging whether the mac address is contained in the mac address list or not; if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list; and displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface. The invention can pre-judge whether the appointed Bluetooth equipment is safe or not according to the display mark name displayed on the display interface of the mobile terminal, thereby reducing the possibility that a user accesses the unsafe Bluetooth equipment.

Description

Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium
Technical Field
The invention relates to the technical field of mobile communication, in particular to a method for detecting the safety connectivity of Bluetooth equipment, a mobile terminal and a storage medium.
Background
Bluetooth is a wireless technology standard that enables short-range data exchange between fixed devices, mobile devices, and the like. Bluetooth is a common low-cost wireless technology that can be used in a wide range of data communication applications. With the continuous development of the information industry, the types and applications of bluetooth devices are also continuously developed, and more mobile phone extension devices are connected through bluetooth. With it comes the problem of security during the connection of bluetooth devices. At present, open Bluetooth equipment can be connected at will, part of the Bluetooth equipment with a safe password can be directly used after password authentication, and a user can not judge whether the Bluetooth equipment is safe or not. Once the user connects to the insecure bluetooth device, it may cause personal information leakage, cheating, property loss and even serious loss affecting the health of the person. After confirming that a certain bluetooth device is an insecure bluetooth device, the user cannot mark the insecure bluetooth device, and may access the insecure bluetooth device again next time, and other users cannot know that the bluetooth device is an insecure bluetooth device, and may continuously cheat after connecting to the insecure bluetooth device, thereby causing serious loss.
Disclosure of Invention
The invention mainly aims to provide a method for detecting the safety connectivity of a Bluetooth device, a mobile terminal and a storage medium, and aims to solve the problem that the mobile terminal in the prior art cannot distinguish the safety of the Bluetooth device.
The invention provides a method for detecting the safety of Bluetooth equipment, which comprises the following steps:
acquiring a mac address of a designated Bluetooth device;
transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores display mark names corresponding to the mac addresses of a plurality of marked Bluetooth devices and the mac addresses of the plurality of marked Bluetooth devices respectively;
judging whether the mac address is contained in the mac address list or not;
if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list;
and displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface.
Further, after the step of determining whether the mac address is included in the mac address list, the method includes:
if the mac address is not contained in the mac address list, prompting a user to mark the specified Bluetooth equipment;
judging whether the user marks the appointed Bluetooth equipment or not;
and if the mark is carried out, acquiring a first mark name marked by the user, and storing the mac address and the first mark name into the mac address list in an associated manner.
Further, the step of determining whether the user has marked the specified bluetooth device includes:
judging whether a user selects an appointed mark name from a first preset list or not, wherein the first preset list comprises a plurality of appointed mark names;
and if the appointed mark name is selected, judging that the appointed Bluetooth equipment is marked by the user.
Further, after the step of displaying the display tag name on the display interface, the method includes:
if the fact that the user marks the appointed Bluetooth equipment is detected, a second mark name marked by the user is obtained;
and storing the mac address and the second mark name in the mac address list in an associated manner.
Further, after the step of obtaining a second tag name of the user tag if it is detected that the user has tagged the specified bluetooth device, the method further includes:
recording the marking times of the same appointed user to the appointed Bluetooth equipment;
and if the marking times are larger than a first preset threshold value, closing the marking function of the appointed user on the appointed Bluetooth equipment.
Further, after the step of storing the mac address and the second tag name association in the mac address list, the method includes:
acquiring an updated display tag name corresponding to the mac address in real time, wherein the updated display tag name is obtained by counting a plurality of second tag names by the designated server according to a preset mode, and the plurality of second tag names are obtained by respectively marking the designated Bluetooth equipment by a plurality of users;
replacing the display mark name displayed on the display interface with the updated display mark name.
Further, after the step of replacing the display mark name displayed on the display interface with the updated display mark name, the method further includes:
judging whether the updated display tag name is included in a second preset name list or not, wherein the second preset name list includes preset unsafe tag names;
and if the Bluetooth device is included in the second preset name list, judging that the appointed Bluetooth device is unsafe, and limiting the access authority of the appointed Bluetooth device.
Further, the mac address list further stores the number of times of being marked corresponding to each marked bluetooth device, and if the mac address list is included in the second preset name list, the step of determining that the designated bluetooth device is unsafe and limiting the access right of the designated bluetooth device includes:
acquiring corresponding marked times from the mac address list according to the mac address;
and if the marked times are greater than a second preset threshold value, limiting the access authority of the specified Bluetooth equipment.
The invention also provides a mobile terminal, which comprises a memory and a processor, wherein the memory is stored with a computer program, and the processor realizes the steps of the method when executing the computer program.
The invention also proposes a computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
The invention has the beneficial effects that:
the invention relates to a method for detecting the safe connectivity of a Bluetooth device, a mobile terminal and a storage medium, which are used for searching a designated Bluetooth device, acquiring the mac address of the designated Bluetooth device, transmitting the mac address to a designated server for matching, acquiring the corresponding display mark name from the designated server if the mac address is matched in the designated server, and displaying the display mark name on a display interface of the mobile terminal, wherein the display mark name is obtained by counting a plurality of mark names of the designated Bluetooth device uploaded by a plurality of users by the designated server, and can be used for showing whether the designated Bluetooth device is safe or not, so that the users can pre-judge whether the designated Bluetooth device is safe or not according to the display mark name displayed on the display interface of the mobile terminal, reducing the likelihood of a user accessing an unsecured bluetooth device.
Drawings
Fig. 1 is a flowchart illustrating a method for detecting security connectivity of a bluetooth device according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a method for detecting the security connectivity of a bluetooth device according to another embodiment of the present invention;
fig. 3 is a block diagram schematically illustrating a structure of a mobile terminal according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In addition, the descriptions related to "first", "second", etc. in the present invention are only for descriptive purposes and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Referring to fig. 1, an embodiment of the present invention provides a method for detecting security of a bluetooth device, including:
s1, acquiring the mac address of the specified Bluetooth equipment;
s2, transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores the mac addresses of a plurality of marked Bluetooth devices and display mark names corresponding to the mac addresses of the marked Bluetooth devices respectively;
s3, judging whether the mac address is contained in the mac address list;
s4, if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list;
s5, displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface.
In this embodiment, in the step S1, the designated bluetooth device refers to a bluetooth device that can be connected to the display interface of the mobile terminal after the mobile terminal starts the bluetooth connection function. The mac address refers to Media/Medium Access Control, also called physical address or hardware address, and is used to define the location of the network device, during the physical transmission process of the network bottom layer, the host is identified by the physical address, which has global uniqueness, the allocation of the mac address is based on the manufacturer, and once any network device is produced, the mac address cannot be modified by the configuration in the local connection. That is, the mac address of the specified bluetooth device obtained through step S1 has uniqueness.
In step S2, the designated server is an application server that can be connected to multiple mobile terminals, and acquires data uploaded by the mobile terminals, and matches and counts the data. The mobile terminal uploads the acquired mac address of the specified Bluetooth device to a specified server, and the specified server matches whether the mac address is contained in the specified server or not and provides a matching result. The marked bluetooth device refers to a bluetooth device marked by at least one user, different users can mark the bluetooth device connected to their mobile terminals, and the mark names of multiple users for the same bluetooth device may be the same, for example, multiple users mark the bluetooth device as "safe"; it may also be different, for example, some users mark the bluetooth device as "safe", some users mark the bluetooth device as "advertising", etc. The display tag name refers to a tag name selected by the designated server after counting tag names of tagged bluetooth devices with the same mac address, and is used for displaying on the mobile terminal of a user, for example, multiple users have "security" and "advertisement" for the tag name of the same bluetooth device, and after counting, the designated server selects one of the tag names as the display tag name of the bluetooth device. Specifically, the designated server counts the tag names of the designated bluetooth devices having the same mac address, obtains the number of times each tag name is tagged, and sets the tag name with the largest number of times to be tagged as the display tag name.
In step S3, the determination is made by the designated server. Specifically, the server receives a mac address transmitted by the mobile terminal, and performs matching in the mac address list; if the mac address is matched in the mac address list, namely the mac address is already stored in the mac address list, judging that the mac address is contained in the mac address list; and if the mac address is not matched in the mac address list, namely the mac address is not stored in the mac address list, judging that the mac address is not contained in the mac address list. The mobile terminal directly obtains the judgment result of whether the mac address is contained in the mac address list from the designated server.
In step S4, if the mac address is included in the mac address list and indicates that another user has marked the specified device before, and the mac address and the corresponding display tag name of the specified device are already stored in the mac address list, the display tag name corresponding to the mac address is obtained from the mac address list.
In step S5, the display interface refers to a display interface of the mobile terminal of the user, such as a display screen of a mobile phone. The displaying the display tag name for identifying the security of the bluetooth device on the display interface means replacing the original name of the bluetooth device with the display tag name. The original name of the Bluetooth device refers to the name of the Bluetooth device displayed on a display interface of the mobile terminal when the mobile terminal opens the Bluetooth connection function and searches for the Bluetooth device. For example, the mobile terminal opens the bluetooth connection function, searches for a bluetooth device, displays the name of the bluetooth device as "headset" on the display interface of the mobile terminal, and performs the step S5 to display the name of the bluetooth device as "safe" instead of "headset" by using the display tag name acquired from the mac address, such as "safe", i.e., to display the name of the bluetooth device as "safe" on the display interface of the mobile terminal. The user may determine whether the specified bluetooth device is suitable for connection according to the display tag name, for example, the display tag name is "push", and the user may preliminarily determine that the specified bluetooth device is not suitable for connection, choose not to connect the specified bluetooth device, or raise an alert after connection, thereby reducing the possibility of being deceived.
The method for detecting the safe connectivity of the bluetooth device in the embodiment comprises the following steps of searching the specified bluetooth device, by acquiring the mac address of a designated Bluetooth device, transmitting the mac address to a designated server for matching, if the mac address is matched in the designated server, acquiring a corresponding display tag name from the designated server, and displaying the display tag name on a display interface of the mobile terminal, since the display tag name is obtained by counting a plurality of tag names uploaded by a plurality of users and applied to the specified bluetooth device, the display tag name can be used to represent whether the specified bluetooth device is safe or not, therefore, the user can pre-judge whether the designated Bluetooth equipment is safe or not according to the display mark name displayed on the display interface of the mobile terminal, and the possibility that the user accesses the unsafe Bluetooth equipment is reduced.
Referring to fig. 2, after step S3 of determining whether the mac address is included in the mac address list, the method includes:
s6, if the mac address is not contained in the mac address list, prompting the user to mark the specified Bluetooth equipment;
s7, judging whether the user marks the appointed Bluetooth equipment or not;
s8, if marking is carried out, acquiring a first mark name marked by a user, and storing the mac address and the first mark name into the mac address list in an associated manner.
In this embodiment, through steps S6 to S8 in this embodiment, the new bluetooth device is marked.
In step S6, if the mac address is not included in the mac address list, it indicates that no other user has marked the specific device before. The mark refers to a mark name of the appointed Bluetooth device input by a user through an interface of the mobile terminal. The mobile terminal can directly pop up a mark dialog box to prompt a user to mark, the user can also turn on a mark button on the display screen to mark by himself, and the user inputs a mark name in a specified edit box of the display screen to mark the specified Bluetooth equipment.
In step S7, if the mobile terminal detects that a tag name is input in the designated edit box, it is determined that the user has tagged the designated bluetooth device; and if the mobile terminal detects that no mark name is input in the appointed edit box, judging that the user does not mark the appointed Bluetooth equipment.
In step S8, the first tag name refers to a tag name input by the user in a designated edit box of the display screen, for example, if the user inputs "safe" in the designated edit box of the display screen, the "safe" is the first tag name marked by the user for the designated bluetooth device. The mac address and the first tag name are stored in the mac address list, and specifically, the mobile terminal stores the mac address and the first tag name corresponding to the specified bluetooth device in the mac address list in the specified server in a tcp socket manner.
If the user does not tag the specified bluetooth device, i.e., no input tag name is detected in the specified edit box, the mac address of the specified bluetooth device may be selected not to be uploaded.
As another implementation of this embodiment, if the user does not mark the specified bluetooth device, that is, the input tag name is not detected in the specified edit box, the user may also select to mark the specified bluetooth device with a default tag name, and store the mac address and the default tag name of the specified bluetooth device in the mac address list. The default tag name may be selected based on the particular use case, for example, "safe" may be selected as the default tag name.
Further, the step S7 of determining whether the user has marked the specified bluetooth device includes:
s701, judging whether a user selects an appointed mark name from a first preset list or not, wherein the first preset list comprises a plurality of appointed mark names;
s702, if the appointed mark name is selected, judging that the appointed Bluetooth equipment is marked by the user.
In this embodiment, in the step S701, the first preset name list refers to a tag name list preset in the mobile terminal for the user to select, where the tag name list includes a plurality of selectable specified tag names, such as: security, advertising, fraud, promotion, others, etc. For example, a user clicks a designated edit box of a display screen of the mobile terminal, a pull-down selection edit box appears under the designated edit box, a first preset name list is displayed in the pull-down selection edit box for selection by the user, the user can select any one designated tag name, and the selected designated tag name is input into the edit box. When the user selects "other," the user may be further prompted to enter a custom tag name by himself. By setting the first preset name list, the label names of the users can be classified and concentrated, and the server can conveniently analyze and count to obtain the display label names. For the self-defined mark name input by the user, the server can count words with the occurrence frequency exceeding the preset frequency, extract the high-frequency words and send the high-frequency words to the mobile terminal, and prompt the mobile terminal to update the first preset name list. Through the long-term use of a large number of users, the first preset name list can be more and more fit to the actual situation in the continuous updating and adjusting process.
Further, after the step of displaying the display tag name S5 on the display interface, the method includes:
s9, if the fact that the user marks the appointed Bluetooth equipment is detected, a second mark name marked by the user is obtained;
s10, storing the mac address and the second mark name in the mac address list in an associated manner.
In this embodiment, through the above steps S9 to S10, the user can mark the bluetooth device that has already been marked again.
In step S9, if the specified bluetooth device is marked by another user, the user can also mark the specified bluetooth device again if there is a corresponding mac address and display mark name in the mac address list. The detection that the user marks the specified Bluetooth device means that the mobile terminal detects that a mark name is input in a specified edit box on the display screen. The second tag name refers to a tag name input by the user in a designation edit box on the display screen. For example, after the user mobile terminal starts the bluetooth connection function, the mac address server of the searched bluetooth device is successfully matched, a "safe" display mark name is displayed on the display interface of the mobile terminal, and after the user connects the bluetooth, the bluetooth device is considered to have an advertisement, and the bluetooth device is marked again in step S9, and is marked as an "advertisement"; furthermore, if the user thinks the bluetooth device is secure, it is also possible to mark it as "secure" again.
In step S10, the storing the mac address and the second tag name in the mac address list in an associated manner, specifically, the mobile terminal stores the mac address and the second tag name corresponding to the specified bluetooth device in the mac address list in the specified server in a tcpsocket manner. As more and more users connect to the designated bluetooth device, there may be multiple different second tag names under the same mac address for the designated bluetooth device in the mac address list.
Further, after the step S9 of acquiring the second tag name marked by the user if it is detected that the user has marked the specified bluetooth device, the method further includes:
s11, recording the marking times of the same appointed user to the appointed Bluetooth equipment;
and S12, if the marking times is larger than a first preset threshold value, the marking function of the designated user on the designated Bluetooth equipment is closed.
In this embodiment, through the steps S11 to S12, the number of times that the same user marks the same bluetooth device may be limited, so as to prevent the bluetooth device from being maliciously marked.
In step S11, after detecting that the user has marked the specified bluetooth device, the mobile terminal increases the number of times that the user has marked the specified bluetooth device by 1, and records the number of times that the user has marked the specified bluetooth device in the memory of the mobile terminal. For example, for a bluetooth device a, after a user a connects the bluetooth device a, the bluetooth device a is marked, and then the number of times of marking is recorded as 1; when the user a marks the Bluetooth device A again next time, recording the marking times as 2; the marking times are increased in the same way next time.
In step S12, the first preset threshold refers to the maximum number of times that the same user marks the same bluetooth device. The first preset threshold is set according to the specific use condition, for example, it can be set to 5 times, 10 times, etc. The above-mentioned closing of the marking function of the user to the specified bluetooth device may be implemented by closing an input function of a specified edit box on a display screen. Specifically, for example, the first preset threshold is set to 5 times, if the number of times that the user a marks the bluetooth device a reaches 6 times, the function of marking the bluetooth device a by the user a is turned off, and the user a cannot mark the bluetooth device a any more. Therefore, the situation that the same user repeatedly marks the same Bluetooth device is avoided, malicious marks are avoided, and the situation that someone deliberately marks advertisement Bluetooth, fraud Bluetooth and the like as safe Bluetooth and then influences the judgment of the user is avoided.
Further, after the step S10 of storing the mac address and the second tag name in the mac address list in an associated manner, the method includes:
s13, obtaining an updated display tag name corresponding to the mac address in real time, wherein the updated display tag name is obtained by counting a plurality of second tag names by the designated server according to a preset mode, and the plurality of second tag names are obtained by marking the designated Bluetooth equipment by a plurality of users respectively;
s14, replacing the display mark name displayed on the display interface with the updated display mark name.
In this embodiment, in the steps S13 to S14, the updated display mark name is counted in real time by a designated server. As more and more users are connected to the designated bluetooth device, there may be a plurality of different second tag names under the same mac address of the designated bluetooth device in the mac address list. And continuously uploading the second label names of the labels to the designated server by the plurality of users, and continuously counting the plurality of second label names which are continuously added by the designated server according to a preset mode by the designated server to obtain the updated display label names. Specifically, the preset manner refers to that the designated server obtains a plurality of second tag names under the same mac address from the mac address list, for example, in the mac address list, the tag names corresponding to the same mac address are "safe" or "advertisement"; counting the marked times of each second mark name, for example, counting that the marked times of 'safety' is 10 times, and the marked times of 'advertisement' is 100 times; setting the second mark name with the most marked times as an updated display mark name, and if the marked times of the advertisement are the most, setting the updated display mark name as the advertisement; therefore, when the user mobile terminal is connected to the Bluetooth device, the name of the Bluetooth device is displayed on a display screen of the user mobile terminal as advertisement, after the user mobile terminal is seen by the user mobile terminal, the user can be more vigilant, and the possibility that the user is cheated is reduced.
Further, after the step S14 of replacing the display mark name displayed on the display interface with the updated display mark name, the method further includes:
s15, judging whether the updated display tag name is included in a second preset name list or not, wherein the second preset name list includes preset unsafe tag names;
and S16, if the name is included in the second preset name list, judging that the appointed Bluetooth device is unsafe, and limiting the access authority of the appointed Bluetooth device.
In this embodiment, in the step S15, the second preset name list refers to a preset unsafe tag name list. For example, the first preset name list includes security, advertisement, fraud, promotion, and others, wherein the bluetooth devices marked as advertisement, fraud, and promotion are bluetooth devices that do not suggest the user to connect, and after the user connects, personal information may be revealed, cheats, lost property, and even influence the health of the person, and these marked names are listed in the second preset list, that is, the second preset list includes advertisement, fraud, and promotion. With the updating of the first preset name list, the server can further extract unsafe mark names in the first preset name list, and prompt the user to update a second preset name list; the user can also select the mark name which is considered unsafe by the user from the first preset name list and add the mark name into the second preset name list.
In the step S16, if the display tag name is included in a second preset name list, for example, if the display tag name is an advertisement, the display tag name is included in the second preset list, it is determined that the designated bluetooth device is not secure, so as to limit the access right of the designated bluetooth device, limit the user from connecting to the designated bluetooth device, and reduce the possibility of being cheated after the user connects to the bluetooth device. The user can manually restore the access right of the specified Bluetooth device in the mobile terminal.
Further, the step S16, where the mac address list further stores the number of times of being marked corresponding to each marked bluetooth device, and if the number of times of being marked is included in the second preset name list, it is determined that the designated bluetooth device is unsafe, and the access right of the designated bluetooth device is restricted, includes:
s161, acquiring corresponding marked times from the mac address list according to the mac address;
and S162, if the marked times are larger than a second preset threshold value, limiting the access authority of the specified Bluetooth equipment.
In this embodiment, the marked times refer to the total marked times of the marked bluetooth counted by the server for different users.
In step S161, the mobile terminal obtains the marked times of the specified bluetooth device from the mac address list.
In step S162, the second preset threshold refers to a preset minimum number of times to be marked. The marking times are greater than a second preset threshold, which means that the total marking times of the specified Bluetooth device by different users are greater than the second preset threshold. For example, the second preset threshold is 100 times, and if the mobile terminal obtains that the specified bluetooth device is marked by different users 120 times in total from the mac address list, the second preset threshold is exceeded. When the marked times are greater than the second preset threshold value, which indicates that the specified bluetooth device is repeatedly marked by different users all the time, the server obtains a larger amount of data about the mark name of the specified bluetooth device, and the server counts out that the accuracy of displaying the mark name is higher. For example, when it is determined in step S13 that the display tag name is "advertisement" included in the second preset name list, the tagged number of times of the specified bluetooth device is further obtained, and if the number of times is 120 times and exceeds the second preset threshold 100, the server counts that the accuracy of displaying the tag name is high, and the possibility that the specified bluetooth device relates to the advertisement is very high, then the access right of the specified bluetooth device is directly limited; and assuming that the marked times of the specified bluetooth device are obtained only 3 times, for example, a certain bluetooth device is a safe bluetooth, but two users are marked as advertisements by mistake, the advertisement is set as a displayed bluetooth name after the server counts, and the real situation of the bluetooth device is not reflected at this time, so that the operation of directly limiting the access authority is not performed, but as more and more users connected with the bluetooth device are provided, the marked times are more and more, and finally the displayed marked names counted by the server can also reflect the actual situation of the bluetooth device more and more.
Referring to fig. 3, an embodiment of the present invention further provides a mobile terminal, where the mobile terminal may be a server, and an internal structure of the mobile terminal may be as shown in fig. 3. The mobile terminal includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the mobile terminal is designed to provide computing and control capabilities. The memory of the mobile terminal comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the mobile terminal is used for storing data such as detection of the safety of the Bluetooth equipment. The network interface of the mobile terminal is used for connecting and communicating with an external terminal through a network. The computer program is executed by a processor to implement a method of detecting security of a bluetooth device.
The processor executes the steps of the method for detecting the security of the Bluetooth device:
acquiring a mac address of a designated Bluetooth device;
transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores display mark names corresponding to the mac addresses of a plurality of marked Bluetooth devices and the mac addresses of the plurality of marked Bluetooth devices respectively;
judging whether the mac address is contained in the mac address list or not;
if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list;
and displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface.
It will be understood by those skilled in the art that the structure shown in fig. 3 is only a block diagram of a part of the structure related to the solution of the present invention, and does not constitute a limitation to the mobile terminal to which the solution of the present invention is applied.
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a method for detecting security of a bluetooth device, and specifically includes:
acquiring a mac address of a designated Bluetooth device;
transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores display mark names corresponding to the mac addresses of a plurality of marked Bluetooth devices and the mac addresses of the plurality of marked Bluetooth devices respectively;
judging whether the mac address is contained in the mac address list or not;
if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list;
and displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface.
To sum up, the method for detecting the secure connectivity of a bluetooth device, the mobile terminal and the storage medium of the present invention acquire the mac address of the specified bluetooth device after searching the specified bluetooth device, transmit the mac address to the specified server for matching, acquire the corresponding display tag name from the specified server if the mac address is matched in the specified server, and display the display tag name on the display interface of the mobile terminal, because the display tag name is obtained by counting a plurality of tag names of the specified bluetooth device uploaded by a plurality of users by the specified server, the display tag name can be used to represent whether the specified bluetooth device is secure, so that the user can pre-determine whether the specified bluetooth device is secure according to the display tag name displayed on the display interface of the mobile terminal, reducing the likelihood of a user accessing an unsecured bluetooth device.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by hardware associated with instructions of a computer program, which may be stored on a non-volatile computer-readable storage medium, and when executed, may include processes of the above embodiments of the methods. Any reference to memory, storage, databases, or other media provided herein or used in embodiments of the present invention may include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double-rate SDRAM (SSRSDRAM), Enhanced SDRAM (ESDRAM), synchronous link (Synchlink) DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that includes the element.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A method for detecting the security of Bluetooth equipment is characterized by comprising the following steps:
acquiring a mac address of a designated Bluetooth device;
transmitting the mac address to a designated server, wherein a mac address list is prestored in the designated server, and the mac address list stores display mark names corresponding to the mac addresses of a plurality of marked Bluetooth devices and the mac addresses of the plurality of marked Bluetooth devices respectively;
judging whether the mac address is contained in the mac address list or not;
if the mac address is contained in the mac address list, acquiring a display tag name corresponding to the mac address from the mac address list;
and displaying the display mark name for identifying the safety of the Bluetooth equipment on a display interface.
2. The method for detecting the security of the bluetooth device as claimed in claim 1, wherein the step of determining whether the mac address is included in the mac address list comprises:
if the mac address is not contained in the mac address list, prompting a user to mark the specified Bluetooth equipment;
judging whether the user marks the appointed Bluetooth equipment or not;
and if the mark is carried out, acquiring a first mark name marked by the user, and storing the mac address and the first mark name into the mac address list in an associated manner.
3. The method for detecting the security of the bluetooth device as claimed in claim 2, wherein the step of determining whether the user has tagged the specified bluetooth device comprises:
judging whether a user selects an appointed mark name from a first preset list or not, wherein the first preset list comprises a plurality of appointed mark names;
and if the appointed mark name is selected, judging that the appointed Bluetooth equipment is marked by the user.
4. The method for detecting the security of the bluetooth device according to claim 1, wherein the step of displaying the display tag name on the display interface comprises:
if the fact that the user marks the appointed Bluetooth equipment is detected, a second mark name marked by the user is obtained;
and storing the mac address and the second mark name in the mac address list in an associated manner.
5. The method for detecting the security of the bluetooth device as claimed in claim 4, wherein after the step of obtaining the second tag name of the user tag if it is detected that the user tags the specified bluetooth device, the method further comprises:
recording the marking times of the same appointed user to the appointed Bluetooth equipment;
and if the marking times are larger than a first preset threshold value, closing the marking function of the appointed user on the appointed Bluetooth equipment.
6. The method for detecting security of a bluetooth device as claimed in claim 4, wherein the step of storing the mac address and the second tag name association in the mac address list is followed by:
acquiring an updated display tag name corresponding to the mac address in real time, wherein the updated display tag name is obtained by counting a plurality of second tag names by the designated server according to a preset mode, and the plurality of second tag names are obtained by respectively marking the designated Bluetooth equipment by a plurality of users;
replacing the display mark name displayed on the display interface with the updated display mark name.
7. The method for detecting the security of the bluetooth device according to claim 6, wherein after the step of replacing the display tag name displayed on the display interface with the updated display tag name, the method further comprises:
judging whether the updated display tag name is included in a second preset name list or not, wherein the second preset name list includes preset unsafe tag names;
and if the Bluetooth device is included in the second preset name list, judging that the appointed Bluetooth device is unsafe, and limiting the access authority of the appointed Bluetooth device.
8. The method for detecting the security of the bluetooth device as claimed in claim 7, wherein the mac address list further stores the marked times corresponding to each marked bluetooth device, and the step of determining that the designated bluetooth device is not secure and restricting the access right of the designated bluetooth device if the designated bluetooth device is included in the second preset name list comprises:
acquiring corresponding marked times from the mac address list according to the mac address;
and if the marked times are greater than a second preset threshold value, limiting the access authority of the specified Bluetooth equipment.
9. A mobile terminal comprising a memory and a processor, the memory having stored therein a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN201811314702.1A 2018-11-06 2018-11-06 Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium Withdrawn CN111148103A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811314702.1A CN111148103A (en) 2018-11-06 2018-11-06 Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811314702.1A CN111148103A (en) 2018-11-06 2018-11-06 Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium

Publications (1)

Publication Number Publication Date
CN111148103A true CN111148103A (en) 2020-05-12

Family

ID=70516187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811314702.1A Withdrawn CN111148103A (en) 2018-11-06 2018-11-06 Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN111148103A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101646221A (en) * 2008-08-08 2010-02-10 比亚迪股份有限公司 Method, system and mobile terminal for processing Bluetooth connection request
CN104320412A (en) * 2014-11-11 2015-01-28 福建联迪商用设备有限公司 Bluetooth POS and safe Bluetooth POS connecting method and device
EP2940635A1 (en) * 2014-04-30 2015-11-04 Samsung Electronics Co., Ltd. User terminal apparatus for managing data and method thereof
CN105338530A (en) * 2015-11-27 2016-02-17 广东欧珀移动通信有限公司 Wireless connection display method and system
CN106385683A (en) * 2015-07-28 2017-02-08 中兴通讯股份有限公司 Wireless hot spot safety detection method, apparatus and user equipment thereof
CN107979845A (en) * 2017-05-03 2018-05-01 上海掌门科技有限公司 The indicating risk method and apparatus of wireless access point

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101646221A (en) * 2008-08-08 2010-02-10 比亚迪股份有限公司 Method, system and mobile terminal for processing Bluetooth connection request
EP2940635A1 (en) * 2014-04-30 2015-11-04 Samsung Electronics Co., Ltd. User terminal apparatus for managing data and method thereof
CN104320412A (en) * 2014-11-11 2015-01-28 福建联迪商用设备有限公司 Bluetooth POS and safe Bluetooth POS connecting method and device
CN106385683A (en) * 2015-07-28 2017-02-08 中兴通讯股份有限公司 Wireless hot spot safety detection method, apparatus and user equipment thereof
CN105338530A (en) * 2015-11-27 2016-02-17 广东欧珀移动通信有限公司 Wireless connection display method and system
CN107979845A (en) * 2017-05-03 2018-05-01 上海掌门科技有限公司 The indicating risk method and apparatus of wireless access point

Similar Documents

Publication Publication Date Title
US9971898B2 (en) Method and system for providing anonymized data from a database
CN109299135B (en) Abnormal query recognition method, recognition equipment and medium based on recognition model
WO2020134657A1 (en) System log desensitization method, desensitization system, computer device, and storage medium
CN104301302B (en) Go beyond one's commission attack detection method and device
CN108200068B (en) Port monitoring method and device, computer equipment and storage medium
CN110222265B (en) Information pushing method, system, user terminal and server
CN107943949B (en) Method and server for determining web crawler
CN107911340B (en) Login verification method, device and equipment of application program and storage medium
WO2019109529A1 (en) Webpage identification method, device, computer apparatus, and computer storage medium
CN108520177B (en) Application software management method and device, mobile terminal and readable storage medium
CN108154031B (en) Method, device, storage medium and electronic device for identifying disguised application
CN110765374B (en) Risk link identification method and device and computer equipment
CN108924258B (en) Background information pushing method and device, computer equipment and storage medium
CN112671870A (en) Data processing method and device, electronic equipment and storage medium
CN105262731A (en) Identity information verification system based on fingerprints
CN107305615B (en) Data table identification method and system
CN109711656B (en) Multisystem association early warning method, device, equipment and computer readable storage medium
CN108234484B (en) Computer readable storage medium for tracing Trojan horse source and Trojan horse source tracing system applying same
CN111148103A (en) Method for detecting safety connectivity of Bluetooth device, mobile terminal and storage medium
CN110619211A (en) Malicious software identification method, system and related device based on dynamic characteristics
CN107943925A (en) Fuzzy method for individual information in privacy information issue of anonymity system
CN108418809A (en) Chat data processing method, device, computer equipment and storage medium
CN106559551A (en) A kind of information cuing method of address list, device
CN107172088A (en) A kind of data processing method
WO2017149159A1 (en) Counterfeit electronic device detection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200512