CN112910906A - Data access method and device, mobile terminal and storage medium - Google Patents

Data access method and device, mobile terminal and storage medium Download PDF

Info

Publication number
CN112910906A
CN112910906A CN202110172340.2A CN202110172340A CN112910906A CN 112910906 A CN112910906 A CN 112910906A CN 202110172340 A CN202110172340 A CN 202110172340A CN 112910906 A CN112910906 A CN 112910906A
Authority
CN
China
Prior art keywords
identification information
access
data
access gateway
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110172340.2A
Other languages
Chinese (zh)
Other versions
CN112910906B (en
Inventor
李友志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202110172340.2A priority Critical patent/CN112910906B/en
Publication of CN112910906A publication Critical patent/CN112910906A/en
Application granted granted Critical
Publication of CN112910906B publication Critical patent/CN112910906B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The disclosure relates to a data access method and device, a mobile terminal and a storage medium. The method is applied to the mobile terminal and comprises the following steps: acquiring identification information of an access gateway based on the connected access gateway; determining access authority to the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data. By the method, the intelligent degree of data access is high, the safety is high, and the use experience of a user can be improved.

Description

Data access method and device, mobile terminal and storage medium
Technical Field
The present disclosure relates to the field of information processing technologies, and in particular, to a data access method and apparatus, a mobile terminal, and a storage medium.
Background
At present, with the rapid development of terminal technology, smart devices such as smart phones and tablet computers have become essential electronic devices in people's lives.
Various Applications (APPs) are installed on the terminal or various files are stored. As people pay more attention to data confidentiality, the access security requirements on the application programs and the files are higher.
Disclosure of Invention
The disclosure provides a data access method and device, a mobile terminal and a storage medium.
According to a first aspect of the embodiments of the present disclosure, there is provided a data access method applied in a mobile terminal, including:
acquiring identification information of an access gateway based on the connected access gateway;
determining access authority to the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
Optionally, the determining, according to the identification information and a preset corresponding relationship, an access right to data in the mobile terminal includes:
if the identification information belongs to the identification information in the preset corresponding relationship, opening the access authority of the data corresponding to the identification information;
alternatively, the first and second electrodes may be,
and if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access authority to the data in the preset corresponding relationship.
Optionally, the method further includes:
and if the access gateway is disconnected, forbidding the access authority to the data in the preset corresponding relation.
Optionally, the obtaining, by the access gateway based on the connection, the identification information of the access gateway includes:
acquiring identification information of the access gateway in the process of establishing connection with the access gateway;
alternatively, the first and second electrodes may be,
and acquiring the identification information of the access gateway after establishing connection with the access gateway.
Optionally, the obtaining the identification information of the access gateway in the process of establishing the connection with the access gateway includes:
broadcasting a probe request frame;
receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway;
and establishing connection with the access gateway based on the identification information of the access gateway.
Optionally, the determining, according to the identification information and a preset corresponding relationship, an access right to data in the mobile terminal includes:
determining the access authority of the file in the mobile terminal according to the identification information and a preset corresponding relation;
alternatively, the first and second electrodes may be,
and determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
According to a second aspect of the embodiments of the present disclosure, there is provided a data access apparatus, applied in a mobile terminal, including:
the access gateway comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to acquire identification information of an access gateway based on the connected access gateway;
the determining module is configured to determine the access authority of the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
Optionally, the determining module is specifically configured to, if the identification information belongs to the identification information in the preset corresponding relationship, open an access right of data corresponding to the identification information; or if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access right to the data in the preset corresponding relationship.
Optionally, the apparatus further comprises:
and the forbidding module is configured to forbid the access authority to the data in the preset corresponding relation if the access gateway is disconnected.
Optionally, the obtaining module is specifically configured to obtain the identifier information of the access gateway in a process of establishing a connection with the access gateway; or after the connection with the access gateway is established, acquiring the identification information of the access gateway.
Optionally, the obtaining module is specifically configured to broadcast a probe request frame; receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway; and establishing connection with the access gateway based on the identification information of the access gateway.
Optionally, the determining module is specifically configured to determine, according to the identification information and a preset corresponding relationship, an access right to a file in the mobile terminal; or determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
According to a third aspect of the embodiments of the present disclosure, there is provided a mobile terminal including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the data access method as described in the first aspect above.
According to a fourth aspect of embodiments of the present disclosure, there is provided a storage medium including:
the instructions in the storage medium, when executed by a processor of a mobile terminal, enable the mobile terminal to perform the data access method as described in the first aspect above.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
it can be understood that, in the embodiment of the present disclosure, the mobile terminal obtains the identification information of the currently connected access gateway based on the connected access gateway, and determines the access right of the data in the mobile terminal according to the identification information and the preset corresponding relationship. On one hand, the user does not need to remember and input the password, so the intelligent degree is higher; on the other hand, the password does not need to be input, after the access gateway is connected, the access authority of the data can be automatically acquired according to the identification information of the access gateway, the password is not stolen, and therefore the security is higher, and the user experience is better.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flow chart of a method of data access.
Fig. 2 is a flowchart illustrating a data access method according to an embodiment of the disclosure.
Fig. 3 is a flowchart illustration of a data access method in the present disclosure.
Fig. 4 is a diagram illustrating a network environment according to an embodiment of the present disclosure.
Fig. 5 is a flowchart illustrating a radio access procedure according to an embodiment of the disclosure.
Fig. 6 is a flowchart illustration of a data access method in this disclosure, fig. two.
Fig. 7 is a diagram of a data access device in an embodiment of the present disclosure.
Fig. 8 is a block diagram of a mobile terminal shown in an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flow chart of a data access method, as shown in fig. 1, the data access method includes the following steps:
s11, entering a file directory or an application interface.
And S12, acquiring the password input by the user.
S13, checking whether the password is correct, if so, executing a step S14; if not, the process returns to step S12.
And S14, the access is successful.
In the embodiment, a password is preset through a file directory and an APP, which are desired to be access-protected by a user, and a password input by the user is obtained subsequently, and the input password is compared with the preset password to determine whether the input password is consistent with the preset password, if so, the access authority is opened, otherwise, the access is failed.
It can be understood that the mode of setting the password is more tedious, and has the risk of forgetting or being stolen, so the security is poor, and the user experience is poor.
Based on this, the present disclosure provides a data access method with higher security and better user experience. Fig. 2 is a flowchart of a data access method shown in an embodiment of the present disclosure, and as shown in fig. 2, the data access method applied in the mobile terminal includes the following steps:
s21, acquiring identification information of the access gateway based on the connected access gateway;
s22, determining the access authority of the data in the mobile terminal according to the identification information and the preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
In the embodiment of the disclosure, the mobile terminal includes a mobile phone, a tablet computer, an intelligent home device, or the like. The mobile terminal may exchange information with other devices via a Wireless Local Area Network (WLAN).
In the embodiment of the disclosure, for example, a mobile terminal includes a Wireless Fidelity (Wi-Fi) module, the internet of things device may interact information with other devices based on the Wi-Fi module. When the terminal device interacts information with other devices, it needs to establish connection with the access gateway in advance to join the network supported by the access gateway and then implement information interaction with other devices in the local area network. The access gateway may be a router, an intelligent speaker, or other devices that provide a distribution network service, and the embodiments of the present disclosure are not limited thereto.
In step S21, the mobile terminal obtains the identification information of the currently connected access gateway based on the connected access gateway. In one embodiment, the identification information includes at least one of:
a network identification;
and identifying the equipment.
The network Identifier may be a Service Set Identifier (SSID), and the SSID is used to distinguish different networks. The device Identifier may be a Media Access Control (Media Access Control Address) Address, i.e. a MAC Address of a station to which the Access gateway belongs, and is also referred to as a Basic Service Set Identifier (BSSID) of a special peer-to-peer local area network, for uniquely identifying the Access gateway.
In step S22, the mobile terminal may determine the access right to the data in the mobile terminal according to the identification information and the preset corresponding relationship. The preset corresponding relation is preset and comprises a corresponding relation between the identification information and the access authority of the data.
It should be noted that, in the embodiment of the present disclosure, in the preset corresponding relationship, access permission setting may be performed on different data according to different identification information. And the access rights of the same data corresponding to different identification information may be the same or different, and the embodiments of the present disclosure are not limited.
In one embodiment of the present disclosure, in the preset corresponding relationship, it may be set that all the data corresponding to the identification information have the access right, or none of the data have the access right. In this embodiment, the data corresponding to the identification information may be local data in the mobile terminal. In another embodiment of the present disclosure, it may be set that part of the data corresponding to the identification information has access right, and part of the data does not have access right, and at this time, different identifications may be used to identify the right of the data. For example, a "1" indicates that the data has an access right, and a "0" indicates that the data does not have an access right.
In the embodiment of the present disclosure, since different access gateways may have the same network identifier, when the preset corresponding relationship includes a corresponding relationship between the network identifier and the access right of the data, and when the access right of the data is determined according to the network identifier and the preset corresponding relationship, there may be a case where the access right of the data having the same network identifier is wrongly assigned. It can be understood that, in the embodiment of the present disclosure, when the identification information of the access gateway includes a device identifier capable of uniquely identifying the device, and the preset correspondence includes a correspondence between the device identifier and the access right of the data, or a correspondence between the device identifier and the network identifier and the access right of the data, security of determining the access right can be improved.
In an embodiment, the determining, according to the identification information and a preset corresponding relationship, an access right to data in the mobile terminal includes:
determining the access authority of the file in the mobile terminal according to the identification information and a preset corresponding relation;
alternatively, the first and second electrodes may be,
and determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
In the embodiment of the present disclosure, the data in the mobile terminal includes files such as word documents and pictures stored in the mobile terminal, and may further include application programs installed in the mobile terminal, for example, a game application such as "royal glory" and an application that is not system-installed such as a payroll, and may further include a telephone application and a camera application that are provided in the mobile terminal, which are provided in the system itself.
It can be understood that, in the embodiment of the present disclosure, the mobile terminal obtains the identification information of the currently connected access gateway based on the connected access gateway, and determines the access right of the data in the mobile terminal according to the identification information and the preset corresponding relationship. On one hand, the user does not need to remember and input the password, so the intelligent degree is higher; on the other hand, the password does not need to be input, after the access gateway is connected, the access authority of the data can be automatically acquired according to the identification information of the access gateway, the password is not stolen, and therefore the security is higher, and the user experience is better.
In an embodiment, the determining, according to the identification information and a preset corresponding relationship, an access right to data in the mobile terminal includes:
if the identification information belongs to the identification information in the preset corresponding relationship, opening the access authority of the data corresponding to the identification information;
alternatively, the first and second electrodes may be,
and if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access authority to the data in the preset corresponding relationship.
As mentioned above, the data corresponding to the identification information in the preset correspondence may all have access rights. Therefore, in the embodiment of the present disclosure, if the identification information belongs to the identification information in the preset corresponding relationship, the access right of the data corresponding to the identification information is opened, so as to allow the user to access; and if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access authority of the data in the preset corresponding relationship, thereby forbidding the user to access.
Fig. 3 is a first flowchart of a data access method in the present disclosure, and as shown in fig. 3, the steps of the data access method are as follows:
and S31, respectively opening a file manager and an application management interface.
In this embodiment, the file in the file manager and the data in the application corresponding to the application management interface both belong to the data for determining the access right in the mobile terminal in the present disclosure.
And S32, receiving a selection instruction of the file directory and the application which need to be managed and controlled.
In this embodiment, the selection instruction may be a click instruction received by the mobile terminal for the file directory and APP that need to be managed and controlled, or a voice instruction.
S33, establishing the corresponding relation between the resource corresponding to the file list to be controlled and the process corresponding to the application, and the network identification and the equipment identification of the access gateway.
In this embodiment, the correspondence between the resources corresponding to the file list and the processes corresponding to the APPs, and the network identifier and the device identifier of the access gateway is the preset correspondence of the present disclosure. The network identifier and the device identifier are identification information of the present disclosure.
The processes in the steps S31 to S33 are processes for establishing the predetermined correspondence relationship.
And S34, if the network identifier and the device identifier of the access gateway connected with the mobile phone belong to the identifier information in the corresponding relationship, opening the access authority of the data corresponding to the identifier information.
In this embodiment, based on the established preset corresponding relationship, if it is determined that the network identifier and the device identifier of the access gateway belong to the identifier information in the preset corresponding relationship, the access right of the data corresponding to the identifier information is opened.
In one embodiment, the method further comprises:
and if the access gateway is disconnected, forbidding the access authority to the data in the preset corresponding relation.
In the embodiment of the present disclosure, if the mobile terminal is disconnected from the access gateway, for example, the mobile terminal leaves the network service range of the access gateway, the mobile terminal prohibits the access right to the data in the preset corresponding relationship.
Fig. 4 is an exemplary diagram of a network environment in the embodiment of the present disclosure, and as shown in fig. 4, a preset corresponding relationship stores a corresponding relationship between a home router and a data access right, and also stores a corresponding relationship between a company router and a data access right. When a user stays at home, the mobile terminal is connected with the home router, and the mobile terminal can endow the user with certain specific file directories and APP access rights. When the user leaves home, the mobile terminal is disconnected from the home router, and the access authorities are recovered, so that the user cannot access the specific file directory and the APP, and the safety of the mobile terminal is improved. The connection or disconnection scenario of the company router is identical to the home router scenario, and will not be described in detail here.
In one embodiment, the obtaining, by the connection-based access gateway, identification information of the access gateway includes:
acquiring identification information of the access gateway in the process of establishing connection with the access gateway;
alternatively, the first and second electrodes may be,
and acquiring the identification information of the access gateway after establishing connection with the access gateway.
In the embodiment of the disclosure, when acquiring the identification information of the access gateway, the mobile terminal may acquire the identification information during the process of establishing connection with the access gateway, or may acquire the identification information after establishing connection with the access gateway.
In an embodiment, if the mobile terminal acquires the identification information of the access gateway after establishing the connection with the access gateway, the access gateway may actively send its own identification information to the mobile terminal based on the established connection, or the mobile terminal may send an identification information acquisition request to the access gateway and receive the identification information fed back by the access gateway based on the identification information acquisition request.
In another embodiment of the present disclosure, the acquiring identification information of the access gateway in the process of establishing a connection with the access gateway includes:
broadcasting a probe request frame;
receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway;
and establishing connection with the access gateway based on the identification information of the access gateway.
In an embodiment of the present disclosure, the mobile terminal is in a wireless terminal (STA) mode before establishing a connection with the access gateway, and in the STA mode, the mobile terminal broadcasts a probe request frame. For example, the first device enters the STA mode after being powered on, or the first device enters the STA mode after exiting the airplane mode; or the first device enters the STA mode after exiting the sleep mode and entering the active mode.
Illustratively, the mobile terminal and the access gateway communicate based on a protocol specified in the IEEE 802.11 wireless local area network standards. The IEEE 802.11 includes management frames, control frames, and data frames. The management frame comprises a frame head and a frame body, and the management frame mainly serves for scanning, authentication and connection. Among the management frames, the frames serving for scanning include a probe request (probe request) frame and a probe response (probe response) frame.
In the embodiment of the present disclosure, after broadcasting the probe request frame, the mobile terminal receives probe response frames sent by different access gateways, where the probe response frames carry identification information of the access gateways. The identification information may include a network identification SSID of the access gateway and may also include a device identification BSSID of the access gateway.
And the mobile terminal establishes connection with the access gateway based on the identification information under the selection instruction of the user for selecting the target access gateway based on the identification information carried in the detection response frame sent by different access gateways. For example, if the user selects a home router of the user according to the network identifiers of different routers, the mobile terminal establishes a connection with the home router of the user based on the network identifier carried in the probe response frame.
It should be noted that, in the embodiment of the present disclosure, if the probe response frame only carries the device identifier of the access gateway, the mobile terminal may send a connection request to the access gateway based on the device identifier, and receive the network identifier sent by the access gateway based on the connection request, so as to establish a connection with the access gateway.
Fig. 5 is a flowchart illustrating a wireless access process according to an embodiment of the present disclosure, and as shown in fig. 5, the wireless access process between a mobile phone and an access gateway includes the following steps:
and S41, the mobile phone sends a detection request frame to scan surrounding wireless access points.
In this embodiment, the probe request frame may be a probe request frame. The mobile phone sends a probe request frame and scans surrounding wireless Access Points (AP), (Access Point).
S42, the access gateway replies a detection response frame which contains network identification and equipment identification information.
In this embodiment, the probe response frame may be a probe response frame including information such as an SSID and a BSSID.
And S43, the mobile phone starts a wireless connection process and sends out a connection request frame.
In this embodiment, the connection request frame sent by the handset may be an Association request frame.
And S44, the access gateway sends a connection response frame.
In this embodiment, the access gateway replies to an Association response frame.
S45, the mobile phone and the access gateway start the authentication and 4-time handshake process until the mobile phone is connected to the access gateway.
It should be noted that, the handset and the access gateway can perform verification based on two authentication mechanisms defined by the 802.11 link during authentication, such as open system authentication and shared key authentication, which is not described in detail in this disclosure.
It is understood that, in this embodiment, during the process of establishing connection with the access gateway, the mobile terminal acquires the identification information of the access gateway, where the identification information includes the network identification and the device identification of the access gateway. In this way, the security of access right determination can be improved.
Taking an example that the mobile terminal is a smart phone, fig. 6 is a flowchart illustration of a data access method in the present disclosure, and as shown in fig. 6, the data access method applied to the smart phone includes the following steps:
and S51, connecting the smart phone with the wireless access point.
S52, the smart phone acquires identification information of the wireless access point, wherein the identification information comprises a network identification and a device identification.
S53, the smart phone determines whether the acquired identification information of the wireless access point belongs to the stored identification information of the home router or the company router; if yes, go to step S54; if not, go to step S55.
And S54, opening the file directory corresponding to the home router or the company router and the access authority of the application.
In the embodiment, if the identification information of the wireless access point acquired by the smart phone belongs to the identification information of the home router, opening a file directory corresponding to the home router and an access right of an application; and if the identification information of the wireless access point acquired by the smart phone belongs to the identification information of the company router, opening a file directory corresponding to the company router and the access authority of the application.
And S55, forbidding the access right to the file directory and the application corresponding to the home router and/or the company router.
In the embodiment, if the identification information of the wireless access point acquired by the smart phone does not belong to the identification information of the home router, the access authority to the file directory and the application corresponding to the home router is forbidden; and/or if the identification information of the wireless access point acquired by the smart phone does not belong to the identification information of the company router, forbidding the access right to the file directory and the application corresponding to the company router.
It can be understood that, in the embodiment of the present disclosure, the smartphone obtains the identification information of the currently connected wireless access point based on the connection with the wireless access point, and determines the access right to the file directory and the APP according to the identification information and the correspondence between the pre-stored home router or company router and the data access right. On one hand, the user does not need to remember and input the password, so the intelligent degree is higher; on the other hand, the password does not need to be input, after the router is connected, the access authority of the data can be automatically acquired according to the identification information of the router, the password is not stolen, the security is higher, and better user experience can be provided.
Fig. 7 is a diagram of a data access device in an embodiment of the present disclosure. Referring to fig. 7, the data access apparatus applied to the mobile terminal includes:
an obtaining module 101 configured to obtain identification information of an access gateway based on a connected access gateway;
a determining module 102, configured to determine, according to the identification information and a preset corresponding relationship, an access right to data in the mobile terminal; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
Optionally, the determining module 102 is specifically configured to, if the identification information belongs to the identification information in the preset corresponding relationship, open an access right of the data corresponding to the identification information; or if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access right to the data in the preset corresponding relationship.
Optionally, the apparatus further comprises:
and the prohibiting module 103 is configured to prohibit the access right to the data in the preset corresponding relationship if the connection with the access gateway is disconnected.
Optionally, the obtaining module 101 is specifically configured to obtain the identifier information of the access gateway in a process of establishing a connection with the access gateway; or after the connection with the access gateway is established, acquiring the identification information of the access gateway.
Optionally, the obtaining module 101 is specifically configured to broadcast a probe request frame; receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway; and establishing connection with the access gateway based on the identification information of the access gateway.
Optionally, the identification information includes at least one of:
a network identification;
and identifying the equipment.
Optionally, the determining module 102 is specifically configured to determine, according to the identification information and a preset corresponding relationship, an access right to a file in the mobile terminal; or determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 8 is a block diagram illustrating a mobile terminal 800 according to an example embodiment. For example, the apparatus 800 may be a smartphone or the like.
Referring to fig. 8, the apparatus 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operation at the device 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power components 806 provide power to the various components of device 800. The power components 806 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the device 800.
The multimedia component 808 includes a screen that provides an output interface between the device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 800 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the device 800. For example, the sensor assembly 814 may detect the open/closed state of the device 800, the relative positioning of the components, such as a display and keypad of the apparatus 800, the sensor assembly 814 may also detect a change in position of the apparatus 800 or a component of the apparatus 800, the presence or absence of user contact with the apparatus 800, orientation or acceleration/deceleration of the apparatus 800, and a change in temperature of the apparatus 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communications between the apparatus 800 and other devices in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as Wi-Fi, 2G, or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 804 comprising instructions, executable by the processor 820 of the device 800 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium having instructions therein, which when executed by a processor of a mobile terminal, enable the mobile terminal to perform a data access method, the method comprising:
acquiring identification information of an access gateway based on the connected access gateway;
determining access authority to the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (14)

1. A data access method is applied to a mobile terminal, and the method comprises the following steps:
acquiring identification information of an access gateway based on the connected access gateway;
determining access authority to the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
2. The method according to claim 1, wherein the determining the access right to the data in the mobile terminal according to the identification information and a preset corresponding relationship comprises:
if the identification information belongs to the identification information in the preset corresponding relationship, opening the access authority of the data corresponding to the identification information;
alternatively, the first and second electrodes may be,
and if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access authority to the data in the preset corresponding relationship.
3. The method of claim 1, further comprising:
and if the access gateway is disconnected, forbidding the access authority to the data in the preset corresponding relation.
4. The method of claim 1, wherein the obtaining, by the connection-based access gateway, identification information of the access gateway comprises:
acquiring identification information of the access gateway in the process of establishing connection with the access gateway;
alternatively, the first and second electrodes may be,
and acquiring the identification information of the access gateway after establishing connection with the access gateway.
5. The method of claim 4, wherein the obtaining the identification information of the access gateway during the connection establishment with the access gateway comprises:
broadcasting a probe request frame;
receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway;
and establishing connection with the access gateway based on the identification information of the access gateway.
6. The method according to claim 1, wherein the determining the access right to the data in the mobile terminal according to the identification information and a preset corresponding relationship comprises:
determining the access authority of the file in the mobile terminal according to the identification information and a preset corresponding relation;
alternatively, the first and second electrodes may be,
and determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
7. A data access apparatus, applied in a mobile terminal, the apparatus comprising:
the access gateway comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to acquire identification information of an access gateway based on the connected access gateway;
the determining module is configured to determine the access authority of the data in the mobile terminal according to the identification information and a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between the identification information and the access authority of the data.
8. The apparatus of claim 7,
the determining module is specifically configured to open the access right of the data corresponding to the identification information if the identification information belongs to the identification information in the preset corresponding relationship; or if the identification information does not belong to the identification information in the preset corresponding relationship, forbidding the access right to the data in the preset corresponding relationship.
9. The apparatus of claim 7, further comprising:
and the forbidding module is configured to forbid the access authority to the data in the preset corresponding relation if the access gateway is disconnected.
10. The apparatus of claim 7,
the obtaining module is specifically configured to obtain the identification information of the access gateway in the process of establishing connection with the access gateway; or after the connection with the access gateway is established, acquiring the identification information of the access gateway.
11. The apparatus of claim 10,
the acquisition module is specifically configured to broadcast a probe request frame; receiving a probe response frame in response to the probe request frame; wherein, the probe response frame carries the identification information of the access gateway; and establishing connection with the access gateway based on the identification information of the access gateway.
12. The apparatus of claim 7,
the determining module is specifically configured to determine access rights to files in the mobile terminal according to the identification information and a preset corresponding relationship; or determining the access authority of the application program in the mobile terminal according to the identification information and a preset corresponding relation.
13. A mobile terminal, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to perform the data access method of any one of claims 1 to 6.
14. A non-transitory computer readable storage medium having instructions therein which, when executed by a processor of a mobile terminal, enable the mobile terminal to perform the data access method of any one of claims 1 to 6.
CN202110172340.2A 2021-02-08 2021-02-08 Data access method and device, mobile terminal and storage medium Active CN112910906B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110172340.2A CN112910906B (en) 2021-02-08 2021-02-08 Data access method and device, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110172340.2A CN112910906B (en) 2021-02-08 2021-02-08 Data access method and device, mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN112910906A true CN112910906A (en) 2021-06-04
CN112910906B CN112910906B (en) 2022-10-14

Family

ID=76122731

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110172340.2A Active CN112910906B (en) 2021-02-08 2021-02-08 Data access method and device, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN112910906B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012098924A (en) * 2010-11-02 2012-05-24 Hitachi Ltd Access right management device, access right management system, access right management method and access right management program
CN104901923A (en) * 2014-03-04 2015-09-09 杭州华三通信技术有限公司 Virtual machine access device and method
CN105187380A (en) * 2015-08-05 2015-12-23 全球鹰(福建)网络科技有限公司 Secure access method and system
CN107231336A (en) * 2016-03-25 2017-10-03 中兴通讯股份有限公司 A kind of access control method, device and the gateway device of LAN Intranet resource
CN108833369A (en) * 2018-05-28 2018-11-16 郑州云海信息技术有限公司 A kind of method, device and equipment accessing file system
CN109525537A (en) * 2017-09-19 2019-03-26 中兴通讯股份有限公司 A kind of control method and device accessing smart home system
CN111666578A (en) * 2020-06-08 2020-09-15 北京百度网讯科技有限公司 Data management method and device, electronic equipment and computer readable storage medium
CN112165455A (en) * 2020-09-04 2021-01-01 杭州安恒信息技术股份有限公司 Data access control method and device, computer equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012098924A (en) * 2010-11-02 2012-05-24 Hitachi Ltd Access right management device, access right management system, access right management method and access right management program
CN104901923A (en) * 2014-03-04 2015-09-09 杭州华三通信技术有限公司 Virtual machine access device and method
CN105187380A (en) * 2015-08-05 2015-12-23 全球鹰(福建)网络科技有限公司 Secure access method and system
CN107231336A (en) * 2016-03-25 2017-10-03 中兴通讯股份有限公司 A kind of access control method, device and the gateway device of LAN Intranet resource
CN109525537A (en) * 2017-09-19 2019-03-26 中兴通讯股份有限公司 A kind of control method and device accessing smart home system
CN108833369A (en) * 2018-05-28 2018-11-16 郑州云海信息技术有限公司 A kind of method, device and equipment accessing file system
CN111666578A (en) * 2020-06-08 2020-09-15 北京百度网讯科技有限公司 Data management method and device, electronic equipment and computer readable storage medium
CN112165455A (en) * 2020-09-04 2021-01-01 杭州安恒信息技术股份有限公司 Data access control method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112910906B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
US20170163626A1 (en) Method and device for network access of a smart terminal device
US10291608B2 (en) Method and device for establishing wireless connection
CN111328076B (en) Equipment network distribution method, device and medium
CN106358189B (en) Method and device for accessing wireless local area network
EP3200421B1 (en) Method, apparatus and system for accessing wireless local area network
CN109451817B (en) Unmanned aerial vehicle access method and device
CN106454998B (en) Wireless local area network access method, device and terminal
KR101793621B1 (en) Method, apparatus, program and recording medium for accessing base station
CN106714244B (en) Wireless access method and device of terminal and terminal
CN107454660B (en) Network residing method and device after authentication failure
KR101808056B1 (en) Method, device and system for transmitting information
WO2019119421A1 (en) Cell access method and device, and storage medium
CN109041145B (en) Communication method, communication device, terminal and storage medium
EP3972302A1 (en) Network registration method, apparatus and system, and storage medium
CN113727462A (en) Wireless connection establishing method and device, electronic equipment and storage medium
CN112383532B (en) Device networking method and device, electronic device and storage medium
CN113407427A (en) Verification information processing method and device, terminal equipment and storage medium
CN110784908B (en) Wireless network distribution method, wireless router and wireless network distribution system
CN107105005B (en) Method and device for synchronizing data
CN112910906B (en) Data access method and device, mobile terminal and storage medium
CN106792570B (en) Positioning method and device
CN113259927B (en) Terminal capability updating method, device and storage medium
CN108696914B (en) Method and device for scanning intelligent equipment and storage medium
CN112512097A (en) Information processing method and device, electronic equipment and storage medium
CN111818609B (en) Method and device for connecting wireless network, communication equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant