CN111052780B - SIM card authentication method and terminal - Google Patents

SIM card authentication method and terminal Download PDF

Info

Publication number
CN111052780B
CN111052780B CN201880057480.1A CN201880057480A CN111052780B CN 111052780 B CN111052780 B CN 111052780B CN 201880057480 A CN201880057480 A CN 201880057480A CN 111052780 B CN111052780 B CN 111052780B
Authority
CN
China
Prior art keywords
terminal
sim card
authentication
network
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201880057480.1A
Other languages
Chinese (zh)
Other versions
CN111052780A (en
Inventor
顾超武
姜印清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111052780A publication Critical patent/CN111052780A/en
Application granted granted Critical
Publication of CN111052780B publication Critical patent/CN111052780B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Abstract

The application discloses an SIM card authentication method and a terminal, relates to the technical field of terminals, and can solve the problem that SIM card authentication in a machine-card separation scene cannot be realized under the condition that no relay server authorized by an operator provides forwarding service. The method comprises the following steps: under the condition that a first communication protocol adopted communication connection exists between a first terminal and a second terminal, the second terminal is provided with a first SIM card, and the second terminal does not use the first SIM card to access a network, after the first terminal receives SIM card data of the first SIM card sent by the second terminal, the first terminal can receive and forward an authentication request sent by network equipment to the second terminal in the processes of network registration and calling by using the SIM card data, and after the authentication is completed by the second terminal, the first terminal receives and forwards an authentication result sent by the second terminal to the network equipment, so that the network equipment completes the authentication of the first SIM card.

Description

SIM card authentication method and terminal
The present application claims priority of chinese patent application filed in 29/03/2018 under the name "SIM card authentication method and terminal", with the application number 201810271026.8 from the chinese patent office, the entire contents of which are incorporated herein by reference.
Technical Field
The present application relates to the field of communications technologies, and in particular, to an SIM card authentication method and a terminal.
Background
The Subscriber Identity Module (SIM) card stores SIM card authentication information and opened service information. After the terminal successfully authenticates by using the SIM card authentication information stored in the inserted SIM card, the terminal can finish SIM card registration and receive network service. However, in the case where the terminal is not inserted with a SIM card, or the terminal SIM card slot is not compatible with the SIM card, the SIM card cannot be used to access the carrier network.
Currently, there is a double number sharing device that can insert a SIM card. Specifically, under the condition of obtaining the authorization of the operator, the dual-share device can upload the opened service information stored in the SIM card and partial authentication information such as International Mobile Subscriber Identity (IMSI), Integrated Circuit Card Identity (ICCID) and the like to a relay server (for example, a relay server provided by a third party network) in a wired or wireless manner, and forward an authentication signaling between the dual-share device and the operator network by the relay server, so as to complete the authentication of the SIM card installed in the dual-share device. Then, another terminal can obtain the SIM card data of the SIM card from the relay server, and the relay server forwards the service data between the another terminal and the operator network, thereby implementing the SIM card-free communication of the another terminal.
However, the authentication signaling of the double number sharing device or the service data of the other terminal are forwarded by the relay server. This requires the relay server to be always connectable. If the relay server fails, the SIM card authentication of the shared-number device and the normal communication of another terminal may not be completed, thereby limiting the application scenario of the shared-number device and resulting in poor versatility of the shared-number device.
Disclosure of Invention
The embodiment of the application provides an SIM card authentication method and a terminal, which can solve the problem that SIM card authentication in a machine-card separation scene cannot be realized under the condition that no relay server authorized by an operator provides forwarding service, and can improve the universality of SIM card authentication in the machine-card separation scene.
In order to achieve the above purpose, the embodiments of the present application provide the following technical solutions:
in a first aspect, a SIM card authentication method is provided. The method is applied to the first terminal. The first terminal and the second terminal are in communication connection by adopting a first communication protocol, the second terminal is provided with a first Subscriber Identity Module (SIM) card, and the second terminal does not use the first SIM card to access a network. The method can comprise the following steps: and the first terminal receives the SIM card data of the first SIM card sent by the second terminal. Then, the first terminal receives an authentication request sent by the network equipment in the process of executing network registration or calling according to the SIM card data of the first SIM card. Wherein the authentication request is used for authenticating the first SIM card. And after the first terminal forwards the authentication request to the second terminal, receiving an authentication result sent by the second terminal, and forwarding the authentication result to the network equipment so that the network equipment can finish the authentication of the first SIM card. And the authentication result is a processing result obtained by the second terminal executing authentication by utilizing the first SIM card according to the authentication request.
The SIM card authentication method provided by the application has the advantages that communication connection adopting a first communication protocol exists between a first terminal and a second terminal, the second terminal is provided with a first SIM card, and under the condition that the second terminal does not use the first SIM card to access a network, after the first terminal receives SIM card data of the first SIM card sent by the second terminal, the SIM card data can be utilized to receive and forward an authentication request sent by network equipment to the second terminal in the process of executing network registration or calling, and after the authentication is completed by the second terminal, the first terminal receives and forwards an authentication result sent by the second terminal to the network equipment, so that the network equipment completes the authentication of the first SIM card. Therefore, the SIM card authentication method provided by the application can forward the authentication request and the authentication result of the first SIM card installed in the second terminal between the second terminal and the network equipment by the first terminal under the condition that the forwarding service is provided without depending on the relay server authorized by the operator, so as to complete the authentication of the first SIM card, and then the first terminal can access the operator network and receive the network service by using the first SIM card, so that the problem of flexibly realizing the SIM card authentication under the machine-card separation scene under the condition that no relay server authorized by the operator provides the forwarding service (such as the fault of the relay server) can be solved, and the universality of the SIM card authentication under the machine-card separation condition can be improved.
In a possible design method, the receiving, by the first terminal, an authentication request sent by the network device during the network registration or call execution process according to the SIM card data of the first SIM card may include: after the first terminal sends a registration request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment.
In a possible design method, the receiving, by the first terminal, an authentication request sent by the network device during the network registration or call execution process according to the SIM card data of the first SIM card may include: after the first terminal sends a location updating request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment.
In a possible design method, the receiving, by the first terminal, an authentication request sent by the network device during the network registration or call execution process according to the SIM card data of the first SIM card may include: after a first terminal sends a first call request to network equipment according to SIM card data of a first SIM card, the first terminal receives an authentication request sent by the network equipment; the first call request is used for calling a third terminal; or before the first terminal receives the second call request sent by the network equipment, the first terminal receives an authentication request sent by the network equipment; wherein the second call request is for calling the first terminal.
In one possible design method, after the first terminal forwards the authentication result to the network device, the method may further include: the first terminal receives the service data corresponding to the first SIM card sent by the network equipment, so that the first terminal receives the service provided by the operator network by using the SIM card data of the first SIM card installed in the second terminal, and the SIM card-free communication is realized. It can be understood that the second terminal may be equipped with one first SIM card, or may be equipped with multiple first SIM cards, which is not limited in this embodiment of the application.
Exemplarily, the SIM card data of the first SIM card includes preset service information; the preset service information includes service information of a service supported by the first terminal but not supported by the second terminal. For example, the first terminal supports an Internet protocol Multimedia system (IMS) service, and the second terminal does not support an IMS service. For another example, the first terminal supports 5th Generation (5G) mobile communication services, while the second terminal does not support 5G services. Correspondingly, the receiving, by the first terminal, the service data corresponding to the first SIM card sent by the network device may include: the first terminal receives service data corresponding to the preset service information sent by the network device, and can experience the service corresponding to the preset service information by supporting the first terminal of the service corresponding to the preset service information under the condition that the second terminal is provided with the first SIM card recording the preset service information but does not support the service corresponding to the preset service information, so that the service application range corresponding to the preset service information is expanded.
In one possible design approach, the first terminal is equipped with a second SIM card. Accordingly, the method may further comprise: and the first terminal sends the authentication result of the second SIM card to the network equipment and receives the service data corresponding to the first SIM card and the service data corresponding to the second SIM card, thereby realizing that the first terminal simultaneously uses two SIM cards to receive network services.
Indeed, before performing the above SIM card authentication, the first terminal must know the SIM card data of the first SIM card. Therefore, before the first terminal receives the SIM card data of the first SIM card sent by the second terminal, the method may further include: a first terminal sends an acquisition request to a second terminal; the obtaining request is used for obtaining the SIM card data of the first SIM card. For example, the first terminal acquires SIM card data of the first SIM card through any one of WIreless FIdelity (Wi-Fi), Bluetooth (BT), Near Field Communication (NFC), and the like. Thus, the first communication protocol may comprise at least one of the following communication protocols: Wi-Fi, BT, and NFC.
Illustratively, the first terminal may communicate with the operator network using the first SIM card after performing the above-described SIM card authentication procedure.
In a second aspect, a method for authenticating an SIM card is provided, which is applied to a second terminal, where the second terminal is installed with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access a network, and there is a communication connection between the second terminal and the first terminal that uses a first communication protocol. The method can comprise the following steps: and the second terminal sends the SIM card data of the first SIM card to the first terminal. And then, the second terminal receives the authentication request sent by the first terminal and sends an authentication result to the first terminal after the authentication of the first SIM card is completed. The authentication request is used for authenticating the first SIM card, and the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request.
Indeed, before performing the above SIM card authentication, the first terminal must know the SIM card data of the first SIM card. Therefore, before the second terminal sends the SIM card data of the first SIM card to the first terminal, the method may further include: the second terminal receives an acquisition request sent by the first terminal; the obtaining request is used for obtaining the SIM card data of the first SIM card.
In a third aspect, a terminal is provided, where the terminal is used as a first terminal, a communication connection using a first communication protocol exists between the terminal and a second terminal, the second terminal is installed with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access a network. The terminal includes: the device comprises a processing module, a receiving module and a sending module. The processing module is used for executing network registration or calling according to the SIM card data of the first SIM card; and the receiving module is used for receiving the SIM card data of the first SIM card sent by the second terminal and receiving the authentication request sent by the network equipment in the process of executing network registration or calling according to the SIM card data of the first SIM card by the processing module. Wherein the authentication request is used for authenticating the first SIM card. And the sending module is used for forwarding the authentication request to the second terminal. And the receiving module is also used for receiving the authentication result sent by the second terminal. And the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request. And the sending module is also used for forwarding the authentication result to the network equipment so that the network equipment can finish the authentication of the first SIM card.
In a possible design, the receiving module is further configured to receive, after the processing module sends the registration request to the network device through the sending module according to the SIM card data of the first SIM card, an authentication request sent by the network device.
In a possible design, the receiving module is further configured to receive, after the processing module sends the location update request to the network device through the sending module according to the SIM card data of the first SIM card, the authentication request sent by the network device.
In a possible design, the receiving module is further configured to receive, after the processing module sends the first call request to the network device through the sending module according to the SIM card data of the first SIM card, an authentication request sent by the network device. Wherein the first call request is for calling a third terminal.
Or, the receiving module is further configured to receive the authentication request sent by the network device before the receiving module receives the second call request sent by the network device. Wherein the second call request is for calling the terminal.
In a possible design, the receiving module is further configured to receive service data corresponding to the first SIM card sent by the network device.
Exemplarily, the SIM card data of the first SIM card may further include preset service information. The preset service information includes service information of a service supported by the terminal but not supported by the second terminal. Correspondingly, the receiving module is further configured to receive service data corresponding to the preset service information sent by the network device.
In one possible design, the terminal is equipped with a second SIM card. Correspondingly, the sending module is further configured to send the authentication result of the second SIM card to the network device. Correspondingly, the receiving module is further configured to receive service data corresponding to the first SIM card and service data corresponding to the second SIM card.
In one possible design, the sending module is further configured to send the acquisition request to the second terminal. The obtaining request is used for obtaining the SIM card data of the first SIM card.
Illustratively, the first communication protocol may include at least one of the following communication protocols: Wi-Fi, Bluetooth BT, and near field communication NFC.
In a fourth aspect, a terminal is provided, where the terminal is installed with a first subscriber identity module, SIM, and the terminal does not use the first SIM to access a network, and there is a communication connection between the terminal as a second terminal and the first terminal using a first communication protocol. The terminal may include: the device comprises a processing module, a receiving module and a sending module. The sending module is used for sending the SIM card data of the first SIM card to the first terminal. And the receiving module is used for receiving the authentication request sent by the first terminal. Wherein the authentication request is used for authenticating the first SIM card. And the processing module is used for executing authentication by utilizing the first SIM card according to the authentication request. And the sending module is also used for sending the authentication result to the first terminal. And the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request.
In a possible design, the receiving module is further configured to receive an acquisition request sent by the first terminal. The obtaining request is used for obtaining the SIM card data of the first SIM card.
Illustratively, the first communication protocol may include at least one of the following communication protocols: Wi-Fi, Bluetooth BT, and near field communication NFC.
In a fifth aspect, a terminal is provided, where the terminal is used as a communication connection between a first terminal and a second terminal, the first communication protocol is adopted, a first subscriber identity module SIM card is installed in the second terminal, and the second terminal does not use the first SIM card to access a network. The terminal may include: a processor, a communication interface, and a memory. The memory is configured to store computer-executable instructions, the processor is connected to the memory through a bus, and when the terminal runs, the processor executes the computer-executable instructions stored in the memory, so that the terminal executes the SIM card authentication method according to any one of the first aspect and various optional implementations of the first aspect.
A sixth aspect provides a terminal, where the terminal is installed with a first subscriber identity module, SIM, and the terminal does not use the first SIM to access a network, and there is a communication connection between the terminal as a second terminal and the first terminal, where the first communication protocol is used. The terminal may include: a processor, a communication interface, and a memory. Wherein the memory is configured to store computer-executable instructions, the processor is connected to the memory through the bus, and when the terminal runs, the processor executes the computer-executable instructions stored in the memory, so as to enable the terminal to perform the SIM card authentication method according to any one of the second aspect and various optional implementations thereof.
A seventh aspect provides a computer-readable storage medium, which stores instructions that, when executed on a first terminal, cause the first terminal to perform the SIM card authentication method according to the first aspect and any one of the various optional implementations thereof.
An eighth aspect provides a computer-readable storage medium having stored therein instructions that, when executed on a second terminal, cause the second terminal to perform a SIM card authentication method as set forth in any one of the second aspect and various alternative implementations thereof.
In a ninth aspect, there is provided a computer program product containing instructions which, when run on a first terminal, cause the first terminal to perform a SIM card authentication method as described in the first aspect and any one of its various alternative implementations.
A tenth aspect provides a computer program product containing instructions which, when run on a second terminal, cause the second terminal to perform the SIM card authentication method as described in the second aspect and any one of its various alternative implementations.
In the embodiment of the present application, the names of the unit modules in the first terminal and the second terminal do not limit the device itself, and in an actual implementation, the unit modules may appear by other names. As long as the functions of the respective unit modules are similar to those of the embodiments of the present application, they are within the scope of the claims of the present application and their equivalents.
Drawings
Fig. 1 is a schematic view of a scenario of SIM card authentication under the condition of implementing machine-card separation by a dual-number sharing device;
fig. 2 is a schematic view of a scenario in which the SIM card authentication method and the terminal provided in the embodiment of the present application are applied;
fig. 3 is a schematic structural diagram of a terminal according to an embodiment of the present application;
fig. 4 is a schematic flowchart of a SIM card authentication method according to an embodiment of the present application;
fig. 5A is a first interface schematic diagram of an application installed in a second terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 5B is a schematic interface diagram ii of an application installed in a second terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 5C is a schematic interface diagram three of an application installed in the second terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 6A is a first interface schematic diagram of an application installed in a first terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 6B is a schematic interface diagram ii of an application installed in the first terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 6C is a third schematic interface diagram of an application installed in the first terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 6D is a schematic interface diagram four of an application installed in the first terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 6E is a schematic interface diagram five of an application installed in the first terminal and used for implementing the SIM card authentication method according to the embodiment of the present application;
fig. 7 is a first schematic structural diagram of a first terminal according to an embodiment of the present application;
fig. 8 is a first schematic structural diagram of a second terminal according to an embodiment of the present application;
fig. 9 is a second schematic structural diagram of a first terminal according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a second terminal according to an embodiment of the present application.
Detailed Description
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the embodiments of the present application, "a plurality" means two or more unless otherwise specified.
The SIM card authentication method and the terminal provided by the embodiment of the application can realize the SIM card authentication in a machine-card separation scene under the condition that no relay server authorized by an operator provides forwarding service, and can improve the universality of the SIM card authentication in the machine-card separation scene.
Fig. 2 shows a scene schematic diagram of an SIM card authentication method and a terminal applied in the embodiment of the present application. As shown in fig. 2, a communication connection using a first communication protocol exists between a first terminal 201 and a second terminal 202, and the second terminal 202 is installed with a first subscriber identity module SIM card (not shown in fig. 2), and the second terminal does not access the network using the first SIM card. The network refers to a mobile communication network deployed by an operator, and may include an access network device 203 and a core network device 204. As shown in fig. 2, in this embodiment of the application, a first terminal 201 may be connected to an access network device 203 through a wireless air interface, and then access a core network device 204. The access network device 203 is mainly used for implementing wireless physical layer functions, resource scheduling and wireless resource management, wireless access control and mobility management functions. The core network device 204 is mainly configured to initiate an authentication procedure of the first SIM card and provide data service for the first terminal 201 after the authentication is successful. For convenience of description, in the embodiment of the present application, the access network device 203 and the core network device 204 are collectively referred to as a network device.
The first terminal 201 and the second terminal 202 may be any terminals such as a Mobile phone, a wearable device, an Augmented Reality (AR)/Virtual Reality (VR) device, a tablet Computer, a notebook Computer, an Ultra-Mobile Personal Computer (UMPC), a netbook, a Personal Digital Assistant (PDA), and the like, and of course, in the following embodiments, the specific form of the terminal is not limited at all.
As shown in fig. 3, the first terminal and the second terminal in the embodiment of the present application may be a mobile phone 300. The embodiment will be specifically described below by taking the mobile phone 300 as an example. It should be understood that the illustrated handset 300 is only one example of the above-described terminal, and that the handset 300 may have more or fewer components than shown in the figures, may combine two or more components, or may have a different configuration of components.
As shown in fig. 3, the mobile phone 300 may specifically include: processor 301, Radio Frequency (RF) circuitry 302, memory 303, touch screen 304, bluetooth device 305, one or more sensors 306, Wi-Fi device 307, positioning device 308, audio circuitry 309, peripheral interface 320, and power system 311. These components may communicate over one or more communication buses or signal lines (not shown in fig. 3). Those skilled in the art will appreciate that the hardware configuration shown in fig. 3 is not intended to be limiting, and that the handset 300 may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes the components of the mobile phone 300 in detail with reference to fig. 3:
the processor 301 is a control center of the cellular phone 300, connects various parts of the cellular phone 300 using various interfaces and lines, and performs various functions of the cellular phone 300 and processes data by running or executing applications stored in the memory 303 and calling data stored in the memory 303. In some embodiments, processor 301 may include one or more processing units; for example, the processor 301 may be an kylin 960 chip manufactured by Huanti technologies, Inc. In some embodiments of the present application, the processor 301 may further include a fingerprint verification chip for verifying the acquired fingerprint.
The rf circuit 302 may be used for receiving and transmitting wireless signals during the transmission and reception of information or calls. In particular, the rf circuit 302 may receive downlink data of the base station and then process the received downlink data to the processor 301; in addition, data relating to uplink is transmitted to the base station. Typically, the radio frequency circuitry includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency circuit 302 may also communicate with other devices via wireless communication. The wireless communication may use any wireless communication standard or protocol including, but not limited to, global system for mobile communications, general packet radio service, code division multiple access, wideband code division multiple access, long term evolution, email, short message service, and the like.
The memory 303 is used to store applications and data, and the processor 301 executes various functions and data processing of the mobile phone 300 by running the applications and data stored in the memory 303. The memory 303 mainly includes a program storage area and a data storage area, wherein the program storage area can store an operating system and applications (such as a sound playing function and an image playing function) required by at least one function; the storage data area may store data (e.g., audio data, a phonebook, etc.) created from use of the handset 300. In addition, the Memory 303 may include a high-speed Random Access Memory (RAM), and may also include a nonvolatile Memory, such as a magnetic disk storage device, a flash Memory device, or other volatile solid-state storage device. The memory 303 may store various operating systems, such as those developed by apple Inc
Figure GPA0000285567140000091
Operating System, developed by Google
Figure GPA0000285567140000092
An operating system, etc. The memory 303 may be independent and connected to the processor 301 through the communication bus; the memory 303 may also be integrated with the processor 301.
The touch screen 304 may specifically include a touch pad 304-1 and a display 304-2.
Wherein the touch pad 304-1 can capture touch events of the user of the cell phone 300 on or near the touch pad 304-1 (e.g., user operation of any suitable object on or near the touch pad 304-1 using a finger, a stylus, etc.) and transmit the captured touch information to other devices (e.g., the processor 301). Among them, a touch event of a user near the touch pad 304-1 can be called a hover touch; hover touch may refer to a user not needing to directly contact the touchpad in order to select, move, or drag a target (e.g., control, etc.), but only needing to be located near the terminal in order to perform a desired function. In addition, the touch pad 304-1 can be implemented by various types, such as resistive, capacitive, infrared, and surface acoustic wave.
The display (also referred to as a display screen) 304-2 may be used to display information entered by or provided to the user as well as various menus of the handset 300. The display 304-2 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The touch pad 304-1 may be overlaid on the display 304-2, and when the touch pad 304-1 detects a touch event thereon or nearby, it may be communicated to the processor 301 to determine the type of touch event, and the processor 301 may then provide a corresponding visual output on the display 304-2 based on the type of touch event. Although in FIG. 3 the touch pad 304-1 and the display 304-2 are shown as two separate components to implement the input and output functions of the cell phone 300, in some embodiments the touch pad 304-1 and the display 304-2 may be integrated to implement the input and output functions of the cell phone 300. It is understood that the touch screen 304 is formed by stacking multiple layers of materials, and only the touch pad (layer) and the display screen (layer) are shown in the embodiment of the present application, and other layers are not described in the embodiment of the present application. In addition, the touch pad 304-1 may be disposed on the front surface of the mobile phone 300 in a full-panel manner, and the display screen 304-2 may also be disposed on the front surface of the mobile phone 300 in a full-panel manner, so that a frameless structure can be realized on the front surface of the mobile phone.
In addition, the mobile phone 300 may also have a fingerprint recognition function. For example, fingerprint recognizer 312 may be disposed on the back side of cell phone 300 (e.g., below the rear facing camera), or fingerprint recognizer 312 may be disposed on the front side of cell phone 300 (e.g., below touch screen 304). Also for example, the fingerprint acquisition device 312 may be configured in the touch screen 304 to implement the fingerprint identification function, i.e., the fingerprint acquisition device 312 may be integrated with the touch screen 304 to implement the fingerprint identification function of the mobile phone 300. In this case, the fingerprint acquisition device 312 is disposed in the touch screen 304, can be a part of the touch screen 304, and can be disposed in the touch screen 304 in other manners. The main component of the fingerprint acquisition device 312 in the present embodiment is a fingerprint sensor, which may employ any type of sensing technology, including but not limited to optical, capacitive, piezoelectric, or ultrasonic sensing technologies, among others.
The handset 300 may also include a bluetooth device 305 for enabling data exchange between the handset 300 and other short-range terminals (e.g., cell phones, smartwatches, etc.). The bluetooth device in the embodiment of the present application may be an integrated circuit or a bluetooth chip.
The handset 300 may also include at least one sensor 306, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display of the touch screen 304 according to the brightness of ambient light, and a proximity sensor that turns off the power of the display when the mobile phone 300 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone 300, further description is omitted here.
The Wi-Fi device 307 is used for providing network access for the mobile phone 300 according to Wi-Fi related standard protocols, the mobile phone 300 can be accessed to a Wi-Fi access point through the Wi-Fi device 307, so that the user can be helped to receive and send e-mails, browse webpages, access streaming media and the like, and wireless broadband internet access is provided for the user. In other embodiments, the Wi-Fi device 307 may also operate as a Wi-Fi wireless access point (Wi-Fi), may provide Wi-Fi network access to other terminals, or may establish a direct communication connection between two terminals.
And a positioning device 308 for providing a geographical location for the handset 300. It can be understood that the Positioning device 308 may specifically be a receiver of a Global Positioning System (GPS) or a Positioning System such as the beidou satellite navigation System, russian GLONASS, and the like. After receiving the geographical location transmitted by the positioning system, the positioning device 308 transmits the information to the processor 301 for processing, or transmits the information to the memory 303 for storage. In some other embodiments, the Positioning device 308 may also be an Assisted Global Positioning System (AGPS) receiver, which assists the Positioning device 308 in performing ranging and Positioning services by acting as an assist server, in which case the assist Positioning server provides Positioning assistance by communicating with the Positioning device 308 (i.e., GPS receiver) of the terminal, such as the handset 300, via a wireless communication network. In other embodiments, the location device 308 may also be a location technology based on Wi-Fi access points. Because each Wi-Fi Access point has a globally unique Media Access Control (MAC) address, the terminal can scan and collect broadcast signals of the surrounding Wi-Fi Access points under the condition of starting Wi-Fi, and therefore the MAC address broadcasted by the Wi-Fi Access points can be acquired; the terminal sends the data (such as the MAC address) capable of indicating the Wi-Fi access point to the location server through the wireless communication network, the location server retrieves the geographical location of each Wi-Fi access point, and calculates the geographical location of the terminal according to the strength of the Wi-Fi broadcast signal and sends the geographical location of the terminal to the positioning device 308 of the terminal.
Audio circuitry 309, speaker 313, microphone 314 can provide an audio interface between a user and handset 300. The audio circuit 309 may transmit the electrical signal converted from the received audio data to the speaker 313, and convert the electrical signal into a sound signal by the speaker 313 for output; on the other hand, the microphone 314 converts the collected sound signal into an electrical signal, converts the electrical signal into audio data after being received by the audio circuit 309, and then outputs the audio data to the RF circuit 302 to be sent to, for example, another cellular phone, or outputs the audio data to the memory 303 for further processing.
Peripheral interface 320 provides various interfaces for external input/output devices (e.g., keyboard, mouse, external display, external memory, SIM card, etc.). For example, the mouse is connected through a Universal Serial Bus (USB) interface, and the SIM card provided by the telecom operator is connected through a metal contact on a card slot of the subscriber identity module. Peripheral interface 320 may be used to couple the aforementioned external input/output peripheral devices to processor 301 and memory 303.
The mobile phone 300 may further include a power supply device 311 (such as a battery and a power management chip) for supplying power to each component, and the battery may be logically connected to the processor 301 through the power management chip, so as to implement functions of managing charging, discharging, and power consumption through the power supply device 311.
Although not shown in fig. 3, the mobile phone 300 may further include a camera (front camera and/or rear camera), a flash, a micro-projector, a Near Field Communication (NFC) device, etc., which will not be described in detail herein.
Taking the handset 300 shown in fig. 3 as an example, the communication module may include radio frequency circuitry 302 and at least one of a Wi-Fi device 307 and a bluetooth device 305.
Illustratively, the second terminal is equipped with a first SIM card. The first SIM card may be a SIM card inserted in a SIM card slot of the second terminal, or may be an Embedded SIM (eSIM) card chip that is fixedly installed in the second terminal and stores SIM card data. The SIM card data usually includes authentication information and provisioned service information. Since SIM card data is prior art, it is not described here in detail.
Illustratively, the second terminal does not use the first SIM card to access the network, and may be that the second terminal does not have the capability of connecting to the operator network. For example, the second terminal may be a terminal that has only the capability of reading SIM card data and the capability of establishing a communication connection with the first terminal by means of Wi-Fi, BT, NFC, or the like, but does not have the capability of connecting to the operator network.
Illustratively, the second terminal does not use the first SIM card to access the network, but may be the second terminal that has actively disconnected its communication connection with the operator network. For example, the second terminal is in flight mode. For another example, the second terminal disconnects the communication connection between the first SIM card and the operator network by setting. For another example, the first SIM card already opens new services such as IMS service, 5G service, etc., but the second terminal itself does not support the above new services. Therefore, in order to use the first SIM card to access the operator network to experience the new service, after the second terminal actively disconnects the communication connection between the first SIM card and the operator network, the first terminal supporting the new service may use the SIM card authentication method provided in the embodiment of the present application to complete the authentication of the first SIM card, and use the first SIM card to access the operator network to experience the new service.
As shown in fig. 3, the method may include S401-S413:
s401, the first terminal sends an acquisition request to the second terminal.
The obtaining request is used for obtaining the SIM card data of the first SIM card. It should be noted that, since the operator authorization is not obtained, the first terminal requests to obtain the SIM card data of the first SIM card, only part of the SIM card data. For example, the provisioned service information of the first SIM card, partial authentication information such as IMSI, and contact information.
S402, the second terminal receives the acquisition request sent by the first terminal.
S403, the second terminal sends the SIM card data of the first SIM card to the first terminal.
S404, the first terminal receives the SIM card data of the first SIM card sent by the second terminal.
Illustratively, the first terminal and the second terminal can transmit the acquisition request and the SIM card data through any one of Wi-Fi, BT and NFC. For example, the acquisition request and the SIM card data may be encapsulated into data of a format type supported by a Wi-Fi protocol, and data transmission may be completed through an established Wi-Fi connection between the first terminal and the second terminal. Or, the acquisition request and the SIM card data may be encapsulated into data of a format type supported by the bluetooth protocol, and the data transmission may be completed through the established bluetooth connection between the first terminal and the second terminal.
It should be noted that the SIM card data may also be acquired in advance and stored in the memory of the first terminal, for example, the user may manually input the first terminal and store the SIM card data so as to use the SIM card data when executing S405.
S405, the first terminal receives an authentication request sent by the network equipment in the process of executing network registration or calling according to the SIM card data of the first SIM card.
Wherein the authentication request is used for authenticating the first SIM card. Wherein the transmission of the authentication request from the network device to the first terminal is performed via a radio access network deployed by an operator. In particular, as shown in fig. 2, the authentication request may be forwarded through the access network device 203.
In practical application, the SIM card authentication procedure is initiated by the network device, so as to determine whether the terminal corresponding to the SIM card to be accessed has the right to access the operator network, the type and number of services that can be requested through the SIM card, and the corresponding tariff. Specifically, the network device may initiate an authentication request in various scenarios, which may be periodic or event-triggered.
In a possible design method, S405, the receiving, by the first terminal, an authentication request sent by the network device during the process of performing network registration or call according to the SIM card data of the first SIM card may include: after the first terminal sends a network registration request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment. For example, in a scenario that the first terminal is powered on or re-enters the coverage area of the operator network, and the second terminal re-inserts the first SIM card, the first terminal needs to send a registration request to the network device, so as to re-access the operator network.
In a possible design method, S405, the receiving, by the first terminal, an authentication request sent by the network device during the process of performing network registration or call according to the SIM card data of the first SIM card may include: after the first terminal sends a location updating request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment. The location update means that when the location of the first terminal changes, for example, cell reselection or cell handover occurs, or when the staying time of the first terminal in a certain cell exceeds a preset time threshold, the first terminal needs to send a location update request to the network device. After receiving the location update request sent by the first terminal, the network device first sends an authentication request of the first SIM card to the first terminal, and records the updated location of the first terminal only after the first SIM card is successfully authenticated.
In a possible design method, S405, the receiving, by the first terminal, an authentication request sent by the network device during the process of performing network registration or call according to the SIM card data of the first SIM card may include: after the first terminal sends a first call request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment. Wherein the first call request is for calling a third terminal. Or, before the first terminal receives the second call request sent by the network device, the first terminal receives an authentication request sent by the network device. Wherein the second call request is for calling the first terminal. For example, when the first terminal receives or makes a call, the network device needs to first initiate an authentication request for the first SIM card to determine the authority and the tariff.
It should be noted that after S404 is executed, S405 may be executed immediately, or S405 may be executed after waiting for a period of time, which is not limited in the embodiment of the present application.
It is understood that S401-S404 may also be performed in the course of performing S405. For example, the first terminal has been manually input by the user and stores the phone number of the first SIM card installed in the second terminal, but has not yet stored the IMSI of the first SIM card. Therefore, in the process of performing network registration or call by the first terminal, for example, the user calls another user with the phone number of the first SIM card as the calling party, when the network device receives the call, the authentication request of the first SIM card is sent to the first terminal, and after receiving the authentication request, the first terminal performs S401-S404 to obtain the IMSI of the first SIM card, and then performs S406, and finally completes the authentication of the first SIM card.
S406, the first terminal forwards the authentication request to the second terminal.
Wherein the authentication request is used for authenticating the first SIM card.
Specifically, the same as the first terminal sending the acquisition request to the second terminal, the first terminal forwards the authentication request to the second terminal through the Wi-Fi connection, the BT connection, or the NFC connection established between the first terminal and the second terminal, which is not described in detail in this embodiment of the present application.
S407, the second terminal receives the authentication request sent by the first terminal.
And S408, the second terminal executes authentication by using the first SIM card according to the authentication request to obtain an authentication result.
It should be noted that, the authentication of the first SIM card is usually performed by a software program and a hardware circuit built in the first SIM card, and cannot be copied, that is, the authentication request still needs the first SIM card to complete. Specifically, the second terminal calculates the authentication result of the first SIM card by using the authentication circuit and the software program built in the first SIM card according to the random sequence carried by the authentication request. In view of the fact that the calculation process of the authentication result is the prior art, the embodiment of the present application is not described in detail.
S409, the second terminal sends the authentication result to the first terminal.
S410, the first terminal receives the authentication result sent by the second terminal.
Specifically, as in S403-S404, S409-S410 are also performed through a Wi-Fi connection, a bluetooth connection, or an NFC connection established between the first terminal and the second terminal, which is not described in detail in this embodiment of the present application.
S411, the first terminal forwards the authentication result to the network equipment.
S412, the network device receives the authentication result sent by the first terminal.
In the same manner as S405, the authentication result is transmitted from the first terminal to the network device through the radio access network, which is not described herein again.
And S413, the network equipment completes the authentication of the first SIM card according to the authentication result.
Specifically, the network device may calculate the authentication result by using the SIM card authentication algorithm that is the same as the SIM card authentication algorithm executed by the software program of the first SIM card and the authentication circuit according to the random sequence carried in the authentication request. If the authentication result calculated by the network equipment is the same as the authentication result calculated by the first SIM card, the authentication is considered to be successful, otherwise, the authentication is considered to be failed.
In one possible design method, after performing S413, the network device completes authentication on the first SIM card according to the authentication result, and the authentication is successful, the method may further include: the first terminal receives the service data corresponding to the first SIM card sent by the network equipment, and the first terminal receives the service provided by the operator network by using the SIM card data of the first SIM card installed in the second terminal, so that SIM card-free communication of the first terminal is realized. It can be understood that the second terminal may be equipped with one first SIM card, or may be equipped with multiple first SIM cards, which is not limited in this embodiment of the application.
Illustratively, the SIM card data of the first SIM card may include preset service information. The preset service information refers to service information of a service that is recorded in the first SIM card and authorized by the operator, and may include service information of a service that is supported by the first terminal but not supported by the second terminal. For example, the first terminal supports IMS services, while the second terminal does not support IMS services. Also for example, the first terminal supports 5G services, while the second terminal does not support 5G services. Correspondingly, after the authentication is successful, the receiving, by the first terminal, the service data corresponding to the first SIM card sent by the network device may include: the first terminal receives service data corresponding to the preset service information sent by the network device, and can experience the preset service through the first terminal supporting the service corresponding to the preset service information under the condition that the second terminal is provided with the first SIM card recording the preset service information but does not support the service corresponding to the preset service information, so that the application range of the preset service is expanded.
In one possible design approach, the first terminal may also be equipped with a second SIM card. Accordingly, the method may further comprise: the first terminal sends the authentication result of the second SIM card to the network equipment, and simultaneously receives the service data corresponding to the first SIM card and the service data corresponding to the second SIM card, thereby realizing the purpose that a single terminal simultaneously uses two SIM cards to receive network services, namely, one terminal can support two numbers.
The receiving of the network service by the single terminal using the two SIM cards simultaneously may include any one of the following scenarios:
scene one: the first terminal has 2 sets of RF devices, each of which can be independently connected to the network device.
Scene two: the first terminal only has 1 set of RF device, and the first SIM card and the second SIM card can be connected with the network equipment in a time division multiplexing mode. For example, the first terminal supports hybrid tune-away technology.
Scene three: the first terminal has only 1 set of RF devices, but the first SIM card and the second SIM card can be connected to the network device using different radio resources. For example, the first terminal may support both Long Term Evolution (LTE) data service and Voice over LTE (VoLTE) service. The first terminal may allocate different Resource Blocks (RBs) for the LTE data service and the VoLTE service in a Physical Downlink Shared Channel (PDSCH) and a Physical Uplink Shared Channel (PUSCH).
It is to be understood that, as the second terminal may be equipped with one or more first SIM cards, the first terminal may also be equipped with one or more second SIM cards, which is not limited in this embodiment of the application.
Illustratively, the first terminal may communicate with the operator network using the first SIM card after performing the above-described SIM card authentication procedure.
It should be noted that the communication connection existing between the first terminal and the second terminal, which uses the first communication protocol, may be different from the communication connection between the first terminal and the network device. For example, the communication connection existing between the first terminal and the second terminal and adopting the first communication protocol may be a communication connection supporting at least one of Wi-Fi, BT and NFC; and the communication connection between the first terminal and the network device may be a communication connection supporting at least one communication protocol of 2 nd, 3 rd, 4 th and 5th generation mobile communication. Therefore, before the first terminal receives the authentication request sent by the network device and forwards the authentication request to the second terminal, the first terminal needs to perform corresponding data format conversion on the received authentication request. Similarly, before the first terminal receives the authentication result sent by the second terminal and forwards the authentication result to the network device, the first terminal also needs to perform corresponding data format conversion on the received authentication result. In view of the conversion of the data format into the prior art, the embodiments of the present application are not described in detail.
According to the SIM card authentication method provided by the embodiment of the application, under the condition that a first communication protocol adopted communication connection exists between a first terminal and a second terminal, the second terminal is provided with a first SIM card, and the second terminal does not access a network by using the first SIM card, after the first terminal receives SIM card data of the first SIM card sent by the second terminal, the SIM card data can be utilized to receive and forward an authentication request sent by network equipment to the second terminal and receive and forward an authentication result sent by the second terminal to the network equipment in the process of executing network registration or calling, so that the network equipment can finish authentication on the first SIM card. Therefore, the SIM card authentication method provided by the application can forward the authentication request and the authentication result of the first SIM card installed in the second terminal between the second terminal and the network equipment by the first terminal without depending on the forwarding service provided by the relay server authorized by the operator so as to complete the authentication of the first SIM card, and then the first terminal can access the operator network and receive the network service by using the first SIM card, so that the problem of flexibly realizing the SIM card authentication in a machine-card separation scene under the condition that no relay server authorized by the operator provides the forwarding service (such as the fault of the relay server) can be solved, and the universality of the SIM card authentication under the machine-card separation condition can be improved.
The method according to the embodiment of the application can be realized by installing the preset application programs in the first terminal and the second terminal and realizing the SIM card authentication method through the preset application programs. The following describes in detail a processing flow of the SIM card authentication method provided in the embodiment of the present application with reference to the application program.
Fig. 5A-5C show schematic diagrams of the main interface, the network setting interface and the SIM card management interface of the application 1 installed in the second terminal in sequence. Fig. 6A to 6E respectively show schematic diagrams of a main interface, a network setting interface, a bluetooth interface in pairing, a bluetooth interface in successful pairing, and a contact interface of the application 2 installed in the first terminal. Specifically, the application program using method may include S501 to S510:
s501: the user clicks the network setting option 502 in the main interface 501 of the application 1 shown in fig. 5A, turns on the network setting interface 504 shown in fig. 5B, and turns on the bluetooth switch 506.
S502: the user clicks on the SIM card management option 503 in the main interface 501 of application 1 as shown in fig. 5A, turns on the SIM card management interface 507 as shown in fig. 5C, and turns on the flight mode switch 508.
It should be noted that the turning on of the airplane mode of the second terminal is to disconnect the network connection of all SIM cards in the second terminal. Of course, in practical applications, the network connection of one or more SIM cards in the second terminal may also be disconnected separately. For example, as shown in fig. 5C, a disconnect SIM card 1 option 509 may be opened to disconnect the network connection for SIM card 1 while retaining the network connection for SIM card 2. The following description will be made with the SIM card 1 in the second terminal as the first SIM card.
S503: the user clicks a network setting option 602 in the main interface 601 of the application 2 shown in fig. 6A, opens a network setting interface 605 shown in fig. 6B, and opens a bluetooth switch 607.
S504: after the user turns on the bluetooth switch 607 of the first terminal, the first terminal automatically searches for other nearby bluetooth devices and displays the searched bluetooth devices in the bluetooth pairing interface 608 as shown in fig. 6C. For example, bluetooth device 1 and bluetooth device 2 ( reference numerals 608 and 610, respectively) shown in fig. 6C. The bluetooth apparatus 1 is further explained as a second terminal hereinafter.
S505: the user clicks a pairing button 609 corresponding to the bluetooth device 1 in fig. 6C, and bluetooth pairing between the first terminal and the second terminal is started.
Optionally, an authentication area 611 may be further provided in the bluetooth interface 607 as shown in fig. 6C, and the user may input the bluetooth password of the second terminal in the authentication code text box 612 of the authentication area 611, and then may display the pairing status 613 in the authentication area 611.
As shown in fig. 6D, if the pairing is successful, the pairing button 609 in the bluetooth interface 607 may be updated to the on button 614.
It should be noted that, if the pairing is successful, the first terminal automatically executes S401 to S404 in the embodiment of the method of the present application, so as to obtain the authentication information, the opened service information, and the contact information of the SIM card 1 that has disconnected the network connection in the second terminal, and display the authentication information, the opened service information, and the contact information in the contact interface 615 as shown in fig. 6E.
It will be appreciated that the user may use the same method to obtain SIM card data for other non-native SIM cards. For example, the user repeatedly executes S505 to S508 to acquire SIM card data of the non-native SIM card 2. The non-local SIM card 2 may be another SIM card 2 in the second terminal that has disconnected from the network connection, or may be a SIM card installed in another terminal, which is not limited in the embodiment of the present application.
It should be noted that in S501-S508, the SIM card data of the SIM card 1 installed in the second terminal is acquired by establishing the bluetooth connection between the first terminal and the second terminal. In practical application, the SIM card data of the SIM card 1 installed in the second terminal may also be obtained by establishing a Wi-Fi connection or an NFC connection between the first terminal and the second terminal, which is not limited in this embodiment of the present application.
Of course, in practical applications, the user may click on the contact option 603 in the main interface 601 shown in fig. 6A, and open the contact interface 615 shown in fig. 6E.
As shown in fig. 6E, the non-native SIM card 1 (corresponding to reference numeral 617) in the contact interface 615 is paginated with the contact information stored in the SIM card 1 of the second terminal, which has disconnected the network connection. E.g. contacts 1-3 in non-native SIM card 1 (corresponding in turn to reference numerals 618 and 620).
It is to be appreciated that in order to facilitate the user's use of the contact information stored in the SIM card installed locally in the first terminal, the contact interface 615 may also include a local SIM card area for displaying contact information stored in the SIM card installed locally in the first terminal (not shown in fig. 6E).
It should be noted that there may be a plurality of local SIM cards and non-local SIM cards displayed in the contact interface 615. For example, the contact information stored in the local SIM card 1, the local SIM card 2, the non-local SIM card 1, and the non-local SIM card 2 may be displayed in a page in sequence, or the contact information stored in all the local SIM cards and all the non-local SIM cards may be displayed in a contact interface in a combined manner. The embodiment of the present application is not limited to the contact display mode.
S506: then, the first terminal completes the SIM card authentication process of the SIM card 1 installed in the second terminal through interaction with the network device and the second terminal in the process of initiating network registration or call to the network device by using the SIM card data of the SIM card 1 installed in the second terminal, which is locally stored by the first terminal, i.e. executes S405-S413, and receives the service provided by the network device after the authentication is successful.
For example, the user may click on the phone number of contact 1 in the non-native SIM card 1 in the contact interface 615 shown in fig. 6E to trigger the network device to initiate an authentication procedure for the SIM card 1 installed in the second terminal. After the authentication is successful, the network device initiates a paging process of the SIM card corresponding to the contact 1 in the non-native SIM card 1 to trigger the authentication process of the SIM card corresponding to the contact 1 in the non-native SIM card 1, and after the authentication of the SIM card corresponding to the contact 1 in the non-native SIM card 1 is successful, a communication connection is established between the first terminal and the terminal using the contact 1SIM card in the non-native SIM card 1, and service data is transmitted.
In some embodiments, a user selects a contact phone number on a contact interface of a first terminal or inputs the contact phone number on a dialing interface to initiate a call, and after obtaining a dialing request, the first terminal may initiate a bluetooth connection establishment procedure with a second terminal (where a first SIM card is installed) to establish a bluetooth connection (or WiFi connection) between the first terminal and the second terminal. For example, after acquiring the dialing request, the first terminal prompts the user to bring the first terminal close to the second terminal, and exchanges a bluetooth address between the first terminal and the second terminal in a Near Field Communication (NFC) manner to establish a bluetooth connection between the first terminal and the second terminal.
Then, the first terminal receives SIM card data of the first SIM card sent by the second terminal through Bluetooth connection (or WiFi connection); the method comprises the steps that a first terminal receives an authentication request sent by network equipment in the process of executing network registration or calling according to SIM card data of a first SIM card, wherein the authentication request is used for authenticating the first SIM card; the first terminal forwards the authentication request to the second terminal; the first terminal receives an authentication result sent by the second terminal; the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request; and the first terminal forwards the authentication result to the network equipment so that the network equipment completes the authentication of the first SIM card.
The application program 1 and the application program 2 may be different application programs or the same application program, and the embodiment of the present application is not limited thereto.
In addition, since the SIM card authentication process is a background process, the user does not need to know details of the authentication process, but only needs to know how to obtain the SIM card data of the non-native SIM card, and how to initiate and receive a call by using the obtained SIM card data of the non-native SIM card. Therefore, in the application provided in the embodiment of the present application, there is no interface required to be set for the authentication procedure itself.
In the embodiment of the present application, the terminal may be divided into the functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
Fig. 7 shows a schematic diagram of a possible structure of the first terminal involved in the above embodiment. The first terminal and the second terminal are in communication connection by adopting a first communication protocol, the second terminal is provided with a first Subscriber Identity Module (SIM) card, and the second terminal does not use the first SIM card to access a network. As shown in fig. 7, the first terminal 700 includes: a processing module 701, a receiving module 702, a sending module 703 and a storing module 704. The processing module 701 is configured to perform network registration or call according to the SIM card data of the first SIM card. The receiving module 702 is configured to receive SIM card data of the first SIM card sent by the second terminal, and receive an authentication request sent by the network device during the process that the processing module executes the network registration or the call according to the SIM card data of the first SIM card, where the authentication request is used to authenticate the first SIM card. A sending module 703, configured to forward the authentication request to the second terminal. A receiving module 702, configured to receive an authentication result sent by the second terminal; and the authentication result is a calculation result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request. The sending module 703 is further configured to forward the authentication result to the network device, so that the network device completes authentication on the first SIM card. And a storage module 704 for storing relevant instructions and data.
All relevant contents of the steps related to the above method embodiment may be referred to the functional description of the corresponding functional module in the first terminal shown in fig. 7, and are not described herein again.
Fig. 8 shows a schematic diagram of a possible structure of the second terminal involved in the above embodiment. The second terminal 800 is installed with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access the network, and there is a communication connection between the second terminal and the first terminal by using a first communication protocol. Wherein the second terminal may include: a processing module 801, a receiving module 802, a sending module 803, and a storage module 804. The sending module 803 is configured to send SIM card data of the first SIM card to the first terminal; a receiving module 802, configured to receive an authentication request sent by a first terminal; wherein the authentication request is used for authenticating the first SIM card. And the processing module 801 is configured to calculate an authentication result according to the authentication request by using an authentication algorithm of the first SIM card. The sending module 803 is further configured to send the authentication result of the first SIM card to the first terminal. The storage module 804 is used for storing relevant instructions and data.
All relevant contents of the steps related to the above method embodiment may be referred to the functional description of the corresponding functional module in the second terminal shown in fig. 8, and are not described herein again.
It will be appreciated that fig. 9 shows another possible structural schematic diagram of the first terminal involved in the above embodiments when the processing module is implemented by a processor, the communication module is implemented by a communication interface, and the storage module is implemented by a memory. The first terminal and the second terminal are in communication connection by adopting a first communication protocol, the second terminal is provided with a first Subscriber Identity Module (SIM) card, and the second terminal does not use the first SIM card to access a network. As shown in fig. 9, the first terminal 900 includes: a processor 901, a communication interface 902, and a memory 903; the memory 903 is configured to store computer-executable instructions, the processor 901, the communication interface 902, and the memory 903 are connected through the bus 904, and when the first terminal operates, the processor 901 executes the computer-executable instructions stored in the memory 903, so that the first terminal executes the SIM card authentication method as described in any one of fig. 4 and various optional implementations thereof.
Wherein the processor 901 may be the processor 301 as shown in fig. 3. The communication interface 902 may include at least one of the radio frequency circuit 302, the Wi-Fi device 307, and the bluetooth 305 as shown in fig. 3. The memory 903 may be the memory 303 as shown in fig. 3. In addition, the first terminal 900 may further include a sensor 306, a positioning device 308, an audio circuit 309, a peripheral interface 310, and the like as shown in fig. 3.
Similarly, when the processing module is implemented by a processor, the communication module is implemented by a communication interface, and the storage module is implemented by a memory, fig. 10 shows another possible structural diagram of the second terminal involved in the above embodiment. The second terminal is provided with a first subscriber identity module SIM card, the second terminal does not use the first SIM card to access the network, and communication connection adopting a first communication protocol exists between the second terminal and the first terminal. As shown in fig. 10, the second terminal 1000 includes: a processor 1001, a communication interface 1002, and a memory 1003; wherein, the memory 1003 is used for storing computer executable instructions, the processor 1001 is connected with the memory 1003 through the bus 1004, and when the second terminal runs, the processor 1001 executes the computer executable instructions stored in the memory 1003, so as to enable the second terminal to execute the SIM card authentication method as described in any one of the second aspect and various optional implementations thereof.
Among other things, the processor 1001 may be the processor 301 as shown in FIG. 3. The communication interface 1002 may include at least one of the radio frequency circuit 302, the Wi-Fi device 307, and the bluetooth 305 as shown in fig. 3. The memory 1003 may be the memory 303 as shown in fig. 3. In addition, second terminal 1000 can also include sensor 306, pointing device 308, audio circuitry 309, peripheral interface 310, and the like as shown in FIG. 3.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware or any combination thereof. When implemented using a software program, may take the form of a computer program product, either entirely or partially. The computer program product includes one or more computer instructions. The procedures or functions described in accordance with the embodiments of the present application are generated in whole or in part upon loading and execution of the computer program instructions on the terminal. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (24)

1. The SIM card authentication method is characterized by being applied to a first terminal, wherein a communication connection adopting a first communication protocol exists between the first terminal and a second terminal, the second terminal is provided with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access a network; the method comprises the following steps:
the SIM card data of the first SIM card comprises preset service information; the preset service information comprises service information of services supported by the first terminal but not supported by the second terminal;
the first terminal receives SIM card data of the first SIM card sent by the second terminal;
the first terminal receives an authentication request sent by network equipment in the process of executing network registration or calling according to the SIM card data of the first SIM card, wherein the authentication request is used for authenticating the first SIM card;
the first terminal forwards the authentication request to the second terminal;
the first terminal receives an authentication result sent by the second terminal; the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request;
the first terminal forwards the authentication result to the network equipment so that the network equipment completes authentication on the first SIM card;
and the first terminal receives the service data corresponding to the preset service information sent by the network equipment.
2. The method of claim 1, wherein the receiving, by the first terminal, the authentication request sent by the network device during the network registration or call execution according to the SIM card data of the first SIM card comprises:
and after the first terminal sends a registration request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment.
3. The method of claim 1, wherein the receiving, by the first terminal, the authentication request sent by the network device during the network registration or call execution according to the SIM card data of the first SIM card comprises:
and after the first terminal sends a location updating request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment.
4. The method of claim 1, wherein the receiving, by the first terminal, the authentication request sent by the network device during the network registration or call execution according to the SIM card data of the first SIM card comprises:
after the first terminal sends a first call request to the network equipment according to the SIM card data of the first SIM card, the first terminal receives an authentication request sent by the network equipment; wherein the first call request is for calling a third terminal;
or
Before the first terminal receives a second call request sent by the network equipment, the first terminal receives an authentication request sent by the network equipment; wherein the second call request is for calling the first terminal.
5. The method according to any of claims 1-4, wherein the first terminal is equipped with a second SIM card; the method further comprises the following steps:
the first terminal sends the authentication result of the second SIM card to the network equipment;
and the first terminal receives the service data corresponding to the first SIM card and the service data corresponding to the second SIM card.
6. The method according to claim 1, wherein before the first terminal receives the SIM card data of the first SIM card sent by the second terminal, the method further comprises:
the first terminal sends an acquisition request to the second terminal; the obtaining request is used for obtaining SIM card data of the first SIM card.
7. The method of claim 1, wherein the first communication protocol comprises at least one of: Wi-Fi, Bluetooth BT, and near field communication NFC.
8. The SIM card authentication method is characterized by being applied to a second terminal, wherein the second terminal is provided with a first Subscriber Identity Module (SIM) card, the second terminal does not use the first SIM card to access a network, and communication connection adopting a first communication protocol exists between the second terminal and the first terminal; the method comprises the following steps:
the second terminal sends SIM card data of the first SIM card to the first terminal;
the SIM card data of the first SIM card comprises preset service information; the preset service information comprises service information of services which are supported by the terminal but not supported by the second terminal;
the second terminal receives an authentication request sent by the first terminal; wherein the authentication request is used for authenticating the first SIM card;
the second terminal sends an authentication result to the first terminal; and the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request.
9. The method of claim 8, wherein before the second terminal sends the first terminal the SIM card data of the first SIM card, the method further comprises:
the second terminal receives an acquisition request sent by the first terminal; the obtaining request is used for obtaining SIM card data of the first SIM card.
10. The method according to claim 8 or 9, wherein the first communication protocol comprises at least one of the following: Wi-Fi, Bluetooth BT, and near field communication NFC.
11. A terminal for SIM card authentication is characterized in that the terminal is used as a first terminal and has communication connection with a second terminal by adopting a first communication protocol, the second terminal is provided with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access a network; the terminal includes: a processing module, a receiving module and a sending module, wherein,
the SIM card data of the first SIM card comprises preset service information; the preset service information comprises service information of services which are supported by the terminal but not supported by the second terminal;
the receiving module is configured to receive SIM card data of the first SIM card sent by the second terminal;
the processing module is used for executing network registration or calling according to the SIM card data of the first SIM card;
the receiving module is further configured to receive an authentication request sent by a network device during a process in which the processing module executes network registration or call according to the SIM card data of the first SIM card, where the authentication request is used to authenticate the first SIM card;
the sending module is configured to forward the authentication request to the second terminal;
the receiving module is further configured to receive an authentication result sent by the second terminal; the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request;
the sending module is further configured to forward the authentication result to the network device, so that the network device completes authentication on the first SIM card;
the receiving module is further configured to receive service data corresponding to the preset service information sent by the network device.
12. The terminal of claim 11,
the receiving module is further configured to receive an authentication request sent by the network device after the processing module sends a registration request to the network device through the sending module according to the SIM card data of the first SIM card.
13. The terminal of claim 11,
the receiving module is further configured to receive, after the processing module sends a location update request to the network device through the sending module according to the SIM card data of the first SIM card, an authentication request sent by the network device.
14. The terminal of claim 11,
the receiving module is further configured to receive, after the processing module sends a first call request to the network device through the sending module according to the SIM card data of the first SIM card, an authentication request sent by the network device; wherein the first call request is for calling a third terminal;
or
The receiving module is further configured to receive an authentication request sent by the network device before the receiving module receives the second call request sent by the network device; wherein the second call request is for calling the terminal.
15. A terminal according to any of claims 11-14, characterized in that the terminal is equipped with a second SIM card;
the sending module is further configured to send an authentication result of the second SIM card to the network device;
the receiving module is further configured to receive service data corresponding to the first SIM card and service data corresponding to the second SIM card.
16. The terminal of claim 11,
the sending module is further configured to send an acquisition request to the second terminal; the obtaining request is used for obtaining SIM card data of the first SIM card.
17. The terminal of claim 11, wherein the first communication protocol comprises at least one of: Wi-Fi, Bluetooth BT, and near field communication NFC.
18. A terminal for SIM card authentication is characterized in that the terminal is provided with a first subscriber identity module SIM card, the terminal does not use the first SIM card to access a network, and the terminal is used as a second terminal and has communication connection with the first terminal by adopting a first communication protocol; the terminal includes: the device comprises a processing module, a receiving module and a sending module; wherein the content of the first and second substances,
the sending module is configured to send SIM card data of the first SIM card to the first terminal;
the SIM card data of the first SIM card comprises preset service information; the preset service information comprises service information of services which are supported by the terminal but not supported by the second terminal;
the receiving module is used for receiving an authentication request sent by the first terminal; wherein the authentication request is used for authenticating the first SIM card;
the sending module is further configured to send an authentication result to the first terminal; the authentication result is a processing result obtained by the second terminal executing authentication by using the first SIM card according to the authentication request;
and the processing module is used for executing authentication by utilizing the first SIM card according to the authentication request.
19. The terminal of claim 18,
the receiving module is further configured to receive an acquisition request sent by the first terminal; the obtaining request is used for obtaining SIM card data of the first SIM card.
20. A terminal according to claim 18 or 19, characterized in that the first communication protocol comprises
At least one of the following communication protocols: Wi-Fi, Bluetooth BT, and near field communication NFC.
21. A terminal for SIM card authentication is characterized in that the terminal is used as a first terminal and has communication connection with a second terminal by adopting a first communication protocol, the second terminal is provided with a first subscriber identity module SIM card, and the second terminal does not use the first SIM card to access a network; the terminal includes: a processor, a communication interface, and a memory; wherein the content of the first and second substances,
the memory is used for storing computer-executable instructions, the processor is connected with the memory through a bus, and when the terminal runs, the processor executes the computer-executable instructions stored by the memory so as to enable the terminal to execute the SIM card authentication method according to any one of claims 1-7.
22. A terminal for SIM card authentication is characterized in that the terminal is provided with a first subscriber identity module SIM card, the terminal does not use the first SIM card to access a network, and the terminal is used as a second terminal and has communication connection with the first terminal by adopting a first communication protocol; the terminal includes: a processor, a communication interface, and a memory; wherein the content of the first and second substances,
the memory is used for storing computer-executable instructions, the processor is connected with the memory through a bus, and when the terminal runs, the processor executes the computer-executable instructions stored by the memory so as to enable the terminal to execute the SIM card authentication method according to any one of claims 8-10.
23. A computer readable storage medium having stored therein instructions which, when run on a first terminal, cause the first terminal to perform the SIM card authentication method according to any one of claims 1-7.
24. A computer readable storage medium having stored therein instructions which, when run on a second terminal, cause the second terminal to perform the SIM card authentication method according to any one of claims 8-10.
CN201880057480.1A 2018-03-29 2018-04-17 SIM card authentication method and terminal Active CN111052780B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201810271026 2018-03-29
CN2018102710268 2018-03-29
PCT/CN2018/083430 WO2019184016A1 (en) 2018-03-29 2018-04-17 Sim card authentication method and terminal

Publications (2)

Publication Number Publication Date
CN111052780A CN111052780A (en) 2020-04-21
CN111052780B true CN111052780B (en) 2021-09-21

Family

ID=68058533

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880057480.1A Active CN111052780B (en) 2018-03-29 2018-04-17 SIM card authentication method and terminal

Country Status (2)

Country Link
CN (1) CN111052780B (en)
WO (1) WO2019184016A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113055979B (en) * 2019-12-26 2022-08-09 Oppo广东移动通信有限公司 Network residing method, wearable device, communication card assembly and readable storage medium
CN113365234B (en) * 2021-05-25 2022-12-13 维沃移动通信有限公司 Calling method and device and electronic equipment
CN113438372B (en) * 2021-06-11 2023-06-20 Oppo广东移动通信有限公司 Call function setting method, device, terminal equipment and storage medium
CN113596841B (en) * 2021-09-13 2023-04-07 中国联合网络通信集团有限公司 Authentication control method and system for user identity identification card
CN113688374B (en) * 2021-10-25 2022-04-01 荣耀终端有限公司 Verification method and electronic equipment
CN114205806A (en) * 2021-11-19 2022-03-18 深圳市优克联新技术有限公司 Method and device for dynamically controlling virtual SIM card to access core network
CN114554461B (en) * 2022-04-21 2022-07-19 江苏益捷思信息科技有限公司 SIM card anti-theft method and system
CN115915104A (en) * 2022-11-28 2023-04-04 四川酷赛科技有限公司 ESIM data switching method and switching system based on near field

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101742731A (en) * 2008-11-24 2010-06-16 华为终端有限公司 Method and device for sharing user identification card
CN103297970A (en) * 2013-05-24 2013-09-11 北京创毅讯联科技股份有限公司 Authentication method of mobile terminal, authentication terminal, mobile terminal and authentication system
CN104955022A (en) * 2015-06-30 2015-09-30 宇龙计算机通信科技(深圳)有限公司 Method and system for sharing virtual SIM (subscriber identity module)
CN105611524A (en) * 2015-06-30 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Method, device, terminal and system for sharing virtual SIM (Subscriber Identity Module) card parameters
CN105744506A (en) * 2016-03-31 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Hardware sharing methods, hardware sharing apparatuses and terminals
CN105792094A (en) * 2014-12-22 2016-07-20 中兴通讯股份有限公司 Method and device for realizing one card used in multiple mobile phones

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123365A (en) * 2010-01-11 2011-07-13 华为终端有限公司 Method and system for service transfer handling as well as fixed terminal
EP2670171B1 (en) * 2012-05-28 2018-05-02 Uros Technology S.à r.l. Sharing network capacity with another device
CN103916516B (en) * 2012-12-30 2018-04-27 联想(北京)有限公司 A kind of data processing method and equipment
CN105307150A (en) * 2014-06-24 2016-02-03 中兴通讯股份有限公司 Method and device for implementing virtual communication card
CN105813072B (en) * 2014-12-29 2019-10-18 中国移动通信集团公司 A kind of terminal authentication method, system and cloud server
CN105071824B (en) * 2015-07-20 2018-05-15 宇龙计算机通信科技(深圳)有限公司 A kind of intelligent wearable device and the method for transmitting data
CN106412885A (en) * 2015-07-31 2017-02-15 中兴通讯股份有限公司 Service processing method and apparatus, and terminal
CN105872948A (en) * 2016-03-25 2016-08-17 努比亚技术有限公司 Virtual SIM (Subscriber Identity Module) card realization device and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101742731A (en) * 2008-11-24 2010-06-16 华为终端有限公司 Method and device for sharing user identification card
CN103297970A (en) * 2013-05-24 2013-09-11 北京创毅讯联科技股份有限公司 Authentication method of mobile terminal, authentication terminal, mobile terminal and authentication system
CN105792094A (en) * 2014-12-22 2016-07-20 中兴通讯股份有限公司 Method and device for realizing one card used in multiple mobile phones
CN104955022A (en) * 2015-06-30 2015-09-30 宇龙计算机通信科技(深圳)有限公司 Method and system for sharing virtual SIM (subscriber identity module)
CN105611524A (en) * 2015-06-30 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Method, device, terminal and system for sharing virtual SIM (Subscriber Identity Module) card parameters
CN105744506A (en) * 2016-03-31 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Hardware sharing methods, hardware sharing apparatuses and terminals

Also Published As

Publication number Publication date
CN111052780A (en) 2020-04-21
WO2019184016A1 (en) 2019-10-03

Similar Documents

Publication Publication Date Title
CN111052780B (en) SIM card authentication method and terminal
CN111670571B (en) Method and terminal for viewing information content
CN109716826B (en) Access method, network equipment, terminal equipment and AMF (advanced metering framework) equipment
CN108702602B (en) Image sharing method, electronic device and system
CN108702414B (en) Screen locking method and device and computer readable storage medium
CN110431868B (en) Wi-Fi hotspot connection method and terminal
CN106413128B (en) Projection method and mobile terminal
CN109691171B (en) Method and device for configuring reflection service quality and method and device for sending information
CN110622571B (en) Network connection method, device and terminal
CN111148279B (en) Connection reestablishment method and device
CN111684827B (en) Method and equipment for setting supplementary service
US11206609B2 (en) Cell access method and apparatus and storage medium
EP3893594A1 (en) User device pairing method and apparatus
CN114430920A (en) Capability reporting method and device, and capability determining method and device
CN110199542B (en) Network separation method and device
CN111448825B (en) Transmission control method and equipment
CA2693659C (en) Method and apparatus for location request tracking
WO2018010640A1 (en) Virtual card-based communication method, device, and computer storage medium
CN109155668B (en) Flight path configuration method and device
CN113157368B (en) Screen locking method and device
CN112640559B (en) Wireless transmission method, device, communication equipment and storage medium
JP2023553019A (en) Parameter setting method, parameter setting device and storage medium
CN114762403A (en) Positioning reference signal configuration method, configuration device and storage medium
CN116708046B (en) Router closing method, system and router
CN117063526A (en) Information processing method and device, communication equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant