CN104507086A - Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof - Google Patents

Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof Download PDF

Info

Publication number
CN104507086A
CN104507086A CN201410720340.1A CN201410720340A CN104507086A CN 104507086 A CN104507086 A CN 104507086A CN 201410720340 A CN201410720340 A CN 201410720340A CN 104507086 A CN104507086 A CN 104507086A
Authority
CN
China
Prior art keywords
intelligent terminal
biological characteristic
identified
sim card
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410720340.1A
Other languages
Chinese (zh)
Inventor
孙璐
包卫卫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201410720340.1A priority Critical patent/CN104507086A/en
Publication of CN104507086A publication Critical patent/CN104507086A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

The invention discloses an intelligent terminal for replacing a solid SIM (Subscriber Identity Module) card with biological identity recognition and an implementation method thereof. The intelligent terminal comprises an acquisition module for acquiring the biological characteristics of a person to be recognized, a matching module for matching the biological characteristics of the person to be recognized with pre-stored biological characteristics of a user, a processing module, and a data uploading module and a data downloading module. The intelligent terminal and the implementation method have the beneficial effects that the biological identity information and personal data information of the user are stored on an operator cloud server through the intelligent terminal, and biological identity recognition is taken as a unique identifier of identity recognition; the biological characteristics are compared through the intelligent terminal, and the personal data information stored on the operator cloud server can be synchronously downloaded onto the intelligent terminal; authority permission is issued, so that the user successfully accesses a network.

Description

A kind of biometric identity identification replaces intelligent terminal and its implementation of entity SIM card
Technical field
The present invention relates to communication technique field, especially relate to intelligent terminal and its implementation that a kind of biometric identity identification replaces entity SIM card.
Background technology
At wireless communication field, mobile phone sim card generally has two functions, and one is identification, and mobile phone is when access network, and will perform authentication by sim card, the orders such as encryption, this is most important function.Two is the effects stored, such as, and storing contact number, E-mail address, short message etc.
With reference to shown in Fig. 1, in GSM network, the process of authentication and encryption is such, and each cellphone subscriber, when with operator signing (registration), is just assigned with a Subscriber Number (subscriber directory number) and user identity identification code (IMSI).IMSI is by SIM writer write user SIM card, and in writer, produce again unique authentication key Ki of this IMSI of correspondence, it is respectively stored in client's SIM card and AUC (AUC) simultaneously.A pseudo-noise code generator is also had, for generation of a uncertain pseudo random number (RAND) in AUC.The A8 algorithm (be also cryptographic algorithm) of RAND and Ki in AUC produces a Kc (key), produces a number of responses (SRES) through A3 algorithm (authentication arithmetic).Together with RAND and the Kc, the SRES that produce Kc with SRES, form three parameter group of this client, send Home Location Register (HLR) to, be stored in the subscriber data storehouse of this user.Generally, AUC once produces 5 group of three parameter, sends HLR to, HLR autostore.HLR can store 10 group of three parameter, and when mobile switching centre (MSC)/Visited Location Registor (VLR) asks transmission three parameter group to HLR, HLR passes 5 group of three parameter group to MSC/VLR to property again.MSC/VLR is use a group by a group, when using surplus 2 groups, then asks transmission three parameter group to HLR.When mobile client power on request access network, MSC/VLR sends three parameter group parameter pseudo random number (RAND) to client by control channel, after SIM card receives RAND, the customs authority key Ki stored by this RAND and SIM card, draw a number of responses SRES through same A3 algorithm, send MSC/VLR to.SRES in the SRES received and three parameter group compares by MSC/VLR.Owing to being same RAND, same Ki and A3 algorithm, therefore result SRES should be identical.What MSC/VLR compared come to the same thing just allows access, otherwise is illegal client, and customer service is for this reason refused at networking.
But existing SIM card has some inconveniences in actual use, and such as volume is little, easily loses or is replicated, be easy to cause the problems such as leakage of personal information.Therefore, the present invention proposes intelligent terminal and its implementation that a kind of biometric identity identification replaces entity SIM card.
Summary of the invention
The invention provides intelligent terminal and its implementation that a kind of biometric identity identification replaces entity SIM card, by intelligent terminal, the biometric identity information of user and personal data information are stored on operator's cloud server, and using the unique identification of biometric identity identification as identification, to reach the object of biometric identity identification and cloud storage replacement entity SIM card, safety easy to use.
Technical problem solved by the invention realizes by the following technical solutions:
Biometric identity identification replaces an intelligent terminal for entity SIM card, and described intelligent terminal comprises: acquisition module, for obtaining the biological characteristic of person to be identified; Matching module, for mating the biological characteristic of described person to be identified with the biological characteristic of the user prestored; Processing module, for when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, issues operator's cloud server by key corresponding for the biological characteristic of the described user prestored; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, the biological characteristic of described person to be identified is encrypted, generates corresponding key and issue operator's cloud server; Data upload module, for being uploaded to operator's cloud server by described key; Data download module, is downloaded to intelligent terminal for the authorization of being answered by described double secret key and identity information from described operator cloud server, and makes intelligent terminal success access network.
As preferred technical scheme, shown in the biological characteristic of user that prestores comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
As preferred technical scheme, described authorization comprises license passport, permitted sequence numbers, license file etc.
As preferred technical scheme, described identity information comprises note, phone number, E-mail address, address list and file etc.
As preferred technical scheme, described file comprise in picture file, audio files, dynamic video file one or more.
The invention also discloses a kind of implementation method storing replacement entity SIM card based on biometric identity identification and cloud, comprise the following steps: S1: the biological characteristic obtaining person to be identified; S2: the biological characteristic of described person to be identified is mated with the biological characteristic of the user prestored; S3: when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, the authorization that the biological characteristic of the user prestored shown in being opened by processing module is corresponding and identity information, and make intelligent terminal success access network; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, is encrypted by the biological characteristic of processing module by described person to be identified, generates corresponding key and issue operator's cloud server; S4: described operator cloud server matches the authorization and identity information of answering with described double secret key, and transfers to intelligent terminal, and make intelligent terminal success access network; When described operator cloud server can not mate with the authorization of described key and identity information, export and point out authentication failure.
As preferred technical scheme, the biological characteristic of the user prestored shown in step S1 comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
As preferred technical scheme, the described authorization in step S3 or S4 comprises license passport, permitted sequence numbers, license file etc.
As preferred technical scheme, the described identity information in step S3 or S4 comprises note, phone number, E-mail address, address list and file etc.
As preferred technical scheme, described file comprise in picture file, audio files, dynamic video file one or more.
The beneficial effect that the present invention has is: by intelligent terminal, the biometric identity information of user and personal data information are stored on operator's cloud server, and using the unique identification of biometric identity identification as identification, intelligent terminal is by contrast biological characteristic, and the personal data information be stored on operator's cloud server synchronously can be downloaded to intelligent terminal, issue authorization, user's success access network.
Accompanying drawing explanation
In order to be illustrated more clearly in embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments more of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of communicating terminal authentication of the prior art and ciphering process;
Fig. 2 is the present invention: a kind of biometric identity identification replaces the structural representation of the intelligent terminal of entity SIM card;
Fig. 3 is the present invention: a kind of biometric identity identification replaces the flow chart of the implementation method of entity SIM card.
Embodiment
The technological means realized to make the present invention, creation characteristic, reaching object and effect is easy to understand, below in conjunction with concrete diagram, setting forth the present invention further.
With reference to shown in Fig. 2, a kind of biometric identity identification replaces the intelligent terminal of entity SIM card, and described intelligent terminal comprises: acquisition module 1, matching module 2, processing module 3, data upload module 4 and data download module 5.Wherein, acquisition module 1 is for obtaining the biological characteristic of person to be identified; Matching module 2 is for mating the biological characteristic of described person to be identified with the biological characteristic of the user prestored; Key corresponding for the biological characteristic of the described user prestored, for when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, is issued operator's cloud server 6 by processing module 3; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, the biological characteristic of described person to be identified is encrypted, generates corresponding key and issue operator's cloud server 6; Data upload module 4 is for being uploaded to operator's cloud server 6 by described key; Data download module 5 is downloaded to intelligent terminal for the authorization of being answered by described double secret key and identity information from described operator cloud server 6, and makes intelligent terminal success access network.
The biological characteristic of the user prestored shown in the present invention comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
Described authorization in the present invention comprises license passport, permitted sequence numbers, license file etc.
Described identity information in the present invention comprises note, phone number, E-mail address, address list and file etc.Wherein, described file comprises one or more in picture file, audio files, dynamic video file.
With reference to shown in Fig. 3, the invention also discloses a kind of implementation method storing replacement entity SIM card based on biometric identity identification and cloud, comprise the following steps:
S1: the biological characteristic obtaining person to be identified;
S2: the biological characteristic of described person to be identified is mated with the biological characteristic of the user prestored;
S3: when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, the authorization that the biological characteristic of the user prestored shown in being opened by processing module is corresponding and identity information, and make intelligent terminal success access network; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, is encrypted by the biological characteristic of processing module by described person to be identified, generates corresponding key and issue operator's cloud server;
S4: described operator cloud server matches the authorization and identity information of answering with described double secret key, and transfers to intelligent terminal, and make intelligent terminal success access network; When described operator cloud server can not mate with the authorization of described key and identity information, export and point out authentication failure.
Wherein, the biological characteristic of the user prestored shown in step S1 comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
Described authorization in step S3 or S4 comprises license passport, permitted sequence numbers, license file etc.; Described identity information comprises note, phone number, E-mail address, address list and file etc.Preferably, described file comprises one or more in picture file, audio files, dynamic video file.
The present invention is stored in the biometric identity information of user and personal data information on operator's cloud server by intelligent terminal, and using the unique identification of biometric identity identification as identification, intelligent terminal is by contrast biological characteristic, and the personal data information be stored on operator's cloud server synchronously can be downloaded to intelligent terminal, issue authorization, user's success access network.
More than show and describe general principle of the present invention and principal character and advantage of the present invention.The technical staff of the industry should understand; the present invention is not restricted to the described embodiments; what describe in above-described embodiment and specification just illustrates principle of the present invention; without departing from the spirit and scope of the present invention; the present invention also has various changes and modifications, and these changes and improvements all fall in the claimed scope of the invention.Application claims protection range is defined by appending claims and equivalent thereof.

Claims (10)

1. biometric identity identification replaces an intelligent terminal for entity SIM card, and it is characterized in that, described intelligent terminal comprises:
Acquisition module, for obtaining the biological characteristic of person to be identified;
Matching module, for mating the biological characteristic of described person to be identified with the biological characteristic of the user prestored;
Processing module, for when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, issues operator's cloud server by key corresponding for the biological characteristic of the described user prestored; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, the biological characteristic of described person to be identified is encrypted, generates corresponding key and issue operator's cloud server;
Data upload module, for being uploaded to operator's cloud server by described key;
Data download module, is downloaded to intelligent terminal for the authorization of being answered by described double secret key and identity information from described operator cloud server, and makes intelligent terminal success access network.
2. biometric identity identification according to claim 1 replaces the intelligent terminal of entity SIM card, it is characterized in that, shown in the biological characteristic of user that prestores comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
3. biometric identity identification according to claim 1 replaces the intelligent terminal of entity SIM card, and it is characterized in that, described authorization comprises license passport, permitted sequence numbers, license file.
4. biometric identity identification according to claim 1 replaces the intelligent terminal of entity SIM card, and it is characterized in that, described identity information comprises note, phone number, E-mail address, address list and file.
5. biometric identity identification according to claim 4 replaces the intelligent terminal of entity SIM card, it is characterized in that, described file comprise in picture file, audio files, dynamic video file one or more.
6. biometric identity identification replaces an implementation method for entity SIM card, it is characterized in that, comprises the following steps:
S1: the biological characteristic obtaining person to be identified;
S2: the biological characteristic of described person to be identified is mated with the biological characteristic of the user prestored;
S3: when the biometric matches success with the user that prestores of the biological characteristic of described person to be identified, the authorization that the biological characteristic of the user prestored shown in being opened by processing module is corresponding and identity information, and make intelligent terminal success access network; When the biological characteristic of described person to be identified is unsuccessful with the biometric matches of the user prestored, is encrypted by the biological characteristic of processing module by described person to be identified, generates corresponding key and issue operator's cloud server;
S4: described operator cloud server matches the authorization and identity information of answering with described double secret key, and transfers to intelligent terminal, and make intelligent terminal success access network; When described operator cloud server can not mate with the authorization of described key and identity information, export and point out authentication failure.
7. biometric identity identification according to claim 6 replaces the implementation method of entity SIM card, it is characterized in that, the biological characteristic of the user prestored shown in step S1 comprise following in one or more: face characteristic, fingerprint characteristic, hand palm print characteristics, iris feature, retinal feature, vocal print feature.
8. biometric identity identification according to claim 6 replaces the implementation method of entity SIM card, and it is characterized in that, the described authorization in step S3 or S4 comprises license passport, permitted sequence numbers, license file.
9. biometric identity identification according to claim 6 replaces the implementation method of entity SIM card, and it is characterized in that, the described identity information in step S3 or S4 comprises note, phone number, E-mail address, address list and file.
10. biometric identity identification according to claim 9 replaces the implementation method of entity SIM card, it is characterized in that, described file comprise in picture file, audio files, dynamic video file one or more.
CN201410720340.1A 2014-12-02 2014-12-02 Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof Pending CN104507086A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410720340.1A CN104507086A (en) 2014-12-02 2014-12-02 Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410720340.1A CN104507086A (en) 2014-12-02 2014-12-02 Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof

Publications (1)

Publication Number Publication Date
CN104507086A true CN104507086A (en) 2015-04-08

Family

ID=52948788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410720340.1A Pending CN104507086A (en) 2014-12-02 2014-12-02 Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof

Country Status (1)

Country Link
CN (1) CN104507086A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208545A (en) * 2015-08-31 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Virtual SIM card-based communication data management method, device and server
CN105554751A (en) * 2015-08-19 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Method and system of card-free terminal registration to mobile network, and equipment
CN105554734A (en) * 2015-10-26 2016-05-04 东莞酷派软件技术有限公司 Mobile network registration method and related equipment and system
CN105657709A (en) * 2016-02-24 2016-06-08 惠州Tcl移动通信有限公司 Cloud networked mobile terminal, and communication method and cloud communication system thereof
CN105704705A (en) * 2016-03-31 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method for switching terminals with shared eSIM information, terminal and server
WO2016177218A1 (en) * 2015-07-21 2016-11-10 中兴通讯股份有限公司 Address book establishing method and device, and system therefor
CN106209366A (en) * 2016-06-25 2016-12-07 郑州财经学院 A kind of data guard method of fail-safe computer
CN106650373A (en) * 2016-12-15 2017-05-10 珠海格力电器股份有限公司 SIM card information protection method and device
CN106888193A (en) * 2015-12-16 2017-06-23 中兴通讯股份有限公司 A kind of method for authenticating user identity, device and its system
CN107046483A (en) * 2017-05-11 2017-08-15 广东美的制冷设备有限公司 The collocation method of wireless network, device and system
CN107172611A (en) * 2017-05-26 2017-09-15 上海与德科技有限公司 A kind of information loading method and device
CN107231234A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 A kind of identity registration method and device
CN107241711A (en) * 2017-05-26 2017-10-10 上海与德科技有限公司 A kind of information loading method and device
CN107396361A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization
CN107852603A (en) * 2015-09-25 2018-03-27 广东欧珀移动通信有限公司 The method and apparatus of terminal authentication
CN108347730A (en) * 2017-01-25 2018-07-31 中兴通讯股份有限公司 A kind of wireless communication process method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101365241A (en) * 2007-08-10 2009-02-11 鸿富锦精密工业(深圳)有限公司 Mobile communication system, authentication method for mobile communication and mobile communication apparatus
CN101610508A (en) * 2009-07-27 2009-12-23 胡承俊 Fingerprint verification system and method based on mobile communications network
US20100088749A1 (en) * 2008-05-06 2010-04-08 Philip John Steeples System and method for personal authentication using anonymous devices
CN103986725A (en) * 2014-05-29 2014-08-13 中国农业银行股份有限公司 Client side, server side and identity authentication system and method
CN104156651A (en) * 2014-08-11 2014-11-19 广州三星通信技术研究有限公司 Access control method and device for terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101365241A (en) * 2007-08-10 2009-02-11 鸿富锦精密工业(深圳)有限公司 Mobile communication system, authentication method for mobile communication and mobile communication apparatus
US20100088749A1 (en) * 2008-05-06 2010-04-08 Philip John Steeples System and method for personal authentication using anonymous devices
CN101610508A (en) * 2009-07-27 2009-12-23 胡承俊 Fingerprint verification system and method based on mobile communications network
CN103986725A (en) * 2014-05-29 2014-08-13 中国农业银行股份有限公司 Client side, server side and identity authentication system and method
CN104156651A (en) * 2014-08-11 2014-11-19 广州三星通信技术研究有限公司 Access control method and device for terminal

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016177218A1 (en) * 2015-07-21 2016-11-10 中兴通讯股份有限公司 Address book establishing method and device, and system therefor
CN106375530A (en) * 2015-07-21 2017-02-01 中兴通讯股份有限公司 Intelligent address book establishing method, apparatus, and system
CN105554751A (en) * 2015-08-19 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Method and system of card-free terminal registration to mobile network, and equipment
CN105554751B (en) * 2015-08-19 2019-06-11 宇龙计算机通信科技(深圳)有限公司 A kind of method, equipment and the system of card-free terminal registration mobile network
CN105208545A (en) * 2015-08-31 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Virtual SIM card-based communication data management method, device and server
CN105208545B (en) * 2015-08-31 2019-01-15 宇龙计算机通信科技(深圳)有限公司 Communication data management method, device and server based on virtual SIM card
CN107852603A (en) * 2015-09-25 2018-03-27 广东欧珀移动通信有限公司 The method and apparatus of terminal authentication
CN105554734A (en) * 2015-10-26 2016-05-04 东莞酷派软件技术有限公司 Mobile network registration method and related equipment and system
CN106888193A (en) * 2015-12-16 2017-06-23 中兴通讯股份有限公司 A kind of method for authenticating user identity, device and its system
CN105657709A (en) * 2016-02-24 2016-06-08 惠州Tcl移动通信有限公司 Cloud networked mobile terminal, and communication method and cloud communication system thereof
CN105657709B (en) * 2016-02-24 2019-09-24 惠州Tcl移动通信有限公司 Cloud networking mobile terminal and its communication means and cloud communication system
CN107231234A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 A kind of identity registration method and device
CN107231234B (en) * 2016-03-25 2020-06-09 创新先进技术有限公司 Identity registration method and device
US10833862B2 (en) 2016-03-25 2020-11-10 Alibaba Group Holding Limited Identity registration method and device
US11012238B2 (en) 2016-03-25 2021-05-18 Alibaba Group Holding Limited Identity registration method and device
CN105704705A (en) * 2016-03-31 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method for switching terminals with shared eSIM information, terminal and server
CN106209366A (en) * 2016-06-25 2016-12-07 郑州财经学院 A kind of data guard method of fail-safe computer
CN106650373A (en) * 2016-12-15 2017-05-10 珠海格力电器股份有限公司 SIM card information protection method and device
CN108347730A (en) * 2017-01-25 2018-07-31 中兴通讯股份有限公司 A kind of wireless communication process method and device
CN108347730B (en) * 2017-01-25 2022-12-09 中兴通讯股份有限公司 Wireless communication processing method and device
CN107046483A (en) * 2017-05-11 2017-08-15 广东美的制冷设备有限公司 The collocation method of wireless network, device and system
CN107172611A (en) * 2017-05-26 2017-09-15 上海与德科技有限公司 A kind of information loading method and device
CN107241711A (en) * 2017-05-26 2017-10-10 上海与德科技有限公司 A kind of information loading method and device
CN107396361A (en) * 2017-08-21 2017-11-24 上海掌门科技有限公司 A kind of method and apparatus for being used to carry out user equipment wireless connection pre-authorization

Similar Documents

Publication Publication Date Title
CN104507086A (en) Intelligent terminal for replacing solid SIM (Subscriber Identity Module) card with biological identity recognition and implementation method thereof
CN107453862B (en) Scheme for generating, storing and using private key
CN105760764B (en) Encryption and decryption method and device for embedded storage device file and terminal
US20210359992A1 (en) Authenticating devices via tokens and verification computing devices
US10050791B2 (en) Method for verifying the identity of a user of a communicating terminal and associated system
CN105306211B (en) A kind of identity identifying method of client software
EP2879421B1 (en) Terminal identity verification and service authentication method, system, and terminal
CN108228211B (en) Smart card, and method and system for safely updating data of smart card
CN103297403A (en) Method and system for achieving dynamic password authentication
US9826403B2 (en) Protected smart card profile management
CN104753674A (en) Application identity authentication method and device
CN112543166B (en) Real name login method and device
US9465974B2 (en) Electronic device providing downloading of enrollment finger biometric data via short-range wireless communication
CN102892102B (en) A kind of method, system and equipment realizing binding machine and card in a mobile network
CN103905400A (en) Service authentication method, apparatus and system
CN111065101A (en) 5G communication information encryption and decryption method and device based on block chain and storage medium
CN112020716A (en) Remote biometric identification
CN101990201A (en) Method, system and device for generating general bootstrapping architecture (GBA) secret key
US20150016697A1 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
US10904759B2 (en) Method for starting up and personalizing a subscriber identity module
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
US20180115896A1 (en) Seamless unique user identification and management
US9465818B2 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
CN207251631U (en) A kind of follow-on SIM card and mobile terminal and identification system
CN108495297A (en) A kind of no cartoon letters method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150408