CN111970688A - eSIM number-carrying network switching method, terminal equipment and computer readable storage medium - Google Patents

eSIM number-carrying network switching method, terminal equipment and computer readable storage medium Download PDF

Info

Publication number
CN111970688A
CN111970688A CN202010819242.9A CN202010819242A CN111970688A CN 111970688 A CN111970688 A CN 111970688A CN 202010819242 A CN202010819242 A CN 202010819242A CN 111970688 A CN111970688 A CN 111970688A
Authority
CN
China
Prior art keywords
esim
operator
server
terminal
original
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010819242.9A
Other languages
Chinese (zh)
Other versions
CN111970688B (en
Inventor
姜琳
鲁笛
赵鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202010819242.9A priority Critical patent/CN111970688B/en
Publication of CN111970688A publication Critical patent/CN111970688A/en
Application granted granted Critical
Publication of CN111970688B publication Critical patent/CN111970688B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/28Number portability ; Network address portability

Abstract

The disclosure provides an eSIM number-carrying network switching method, terminal equipment and a computer-readable storage medium, wherein the method comprises the following steps: after a user initiates an eSIM number-carrying network switching request, an eSIM server to be switched to an operator acquires a first request for downloading new eSIM sent by an eSIM terminal, wherein the first request carries a unique identity of the eSIM terminal; the eSIM server to be switched into the operator acquires the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal and generates a new eSIM associated with the mobile phone number of the original eSIM; and the eSIM server to be switched into the operator sends the new eSIM to the eSIM terminal so that the eSIM terminal downloads the new eSIM and then switches into the network of the operator to be switched into. The embodiment of the disclosure provides a number portability scheme of an eSIM virtual card, so that a user does not need to go to a business hall to read and write an SIM card, and seamless switching of operators is realized and the card takes effect immediately.

Description

eSIM number-carrying network switching method, terminal equipment and computer readable storage medium
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to an eSIM number-portability method, a terminal device, and a computer-readable storage medium.
Background
The number portability and network switching are also called number portability and no-number-change of mobile phone, and are the network switching schemes that a mobile phone user of one mobile telecommunication operator switches to a second mobile telecommunication operator and enjoys telecommunication operation services provided by the second mobile telecommunication operator without changing the mobile phone number. The number portability is helpful for supporting new operators, and prompting the new operators to rapidly enter the market, and is also considered as a measure for benefiting consumers, the country and the telecommunication industry, so that effective competition is realized, and the welfare of the consumers is improved. For consumers, the number portability can reduce the user's cost of network portability; for the country, the number portability can save number resources; the number portability network can also break the dominant position of the existing telecom operators, thereby promoting market competition and optimizing market structure. After the number portability is implemented, the number resources are generally managed by a third party in a centralized way, and social resources are also saved.
At present, for a number portability process of an SIM (Subscriber Identity Module) entity card, a number portability application and a card making process are mainly completed by a user in a business hall, and with continuous development of communication technology, the SIM entity card is gradually transited to an eSIM (Embedded Subscriber Identity Module) virtual card, however, a solution for number portability of the eSIM virtual card is not disclosed in related technologies.
Disclosure of Invention
The present disclosure provides an eSIM number-portability method, a terminal device, and a computer-readable storage medium to at least solve the above-mentioned problems.
According to a first aspect of the embodiments of the present disclosure, there is provided an eSIM number-carrying network forwarding method, including:
after a user initiates an eSIM number-carrying network switching request, an eSIM server to be switched to an operator acquires a first request for downloading new eSIM sent by an eSIM terminal, wherein the first request carries a unique identity of the eSIM terminal;
the eSIM server to be switched into the operator acquires the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal and generates a new eSIM associated with the mobile phone number of the original eSIM;
and the eSIM server to be switched into the operator sends the new eSIM to the eSIM terminal so that the eSIM terminal downloads the new eSIM and then switches into the network of the operator to be switched into.
In one embodiment, the obtaining, by the eSIM server to be ported to the operator, the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal includes:
the eSIM server of the operator to be switched in sends a second request for acquiring the mobile phone number of the original eSIM to a service subscription server of the operator to be switched in, wherein the second request carries the unique identity of the eSIM terminal, so that the service subscription server of the operator to be switched in acquires the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from a number portability database based on the unique identity of the eSIM terminal and sends the mobile phone number to the eSIM server of the operator to be switched in; and the number of the first and second groups,
and the eSIM server to be transferred into the operator acquires the mobile phone number of the original eSIM sent by the service subscription server of the operator to be transferred.
According to a second aspect of the embodiments of the present disclosure, there is provided another eSIM number-portability method, including:
after a user initiates an eSIM number-carrying network switching request, an eSIM terminal sends a first request for downloading new eSIM to an eSIM server to be switched to an operator, wherein the first request carries a unique identity of the eSIM terminal, so that the eSIM server to be switched to the operator obtains a mobile phone number of an original eSIM based on the unique identity of the eSIM terminal after receiving the first request, generates new eSIM associated with the mobile phone number of the original eSIM, and then returns the new eSIM to the eSIM terminal;
and the eSIM terminal downloads the new eSIM and transfers the new eSIM to the network of the operator to be transferred.
In one embodiment, the method further comprises:
the eSIM terminal acquires an address of an eSIM server to be transferred to an operator from an eSIM discovery server of a terminal manufacturer;
the eSIM terminal sends a first request for downloading a new eSIM to an eSIM server to be transferred to an operator, specifically:
the eSIM terminal transmits a first request for downloading a new eSIM to an eSIM server of a to-be-switched operator based on an address of the eSIM server of the to-be-switched operator.
According to a third aspect of the embodiments of the present disclosure, there is provided an eSIM number-carrying network forwarding method, including:
after a user initiates an eSIM number portability request, a service subscription server of an original operator sends a mobile phone number of the original eSIM and a unique identity of an eSIM terminal thereof to a number portability database, so that the number portability database stores the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof, and the service subscription server to be transferred to the operator acquires the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from the number portability database based on the acquired unique identity of the eSIM terminal, then the mobile phone number of the original eSIM is sent to the eSIM server of the to-be-transferred operator, and after the eSIM server to be transferred to the operator acquires the mobile phone number of the original eSIM, generating a new eSIM associated with the mobile phone number of the original eSIM, and then transmitting the new eSIM to the eSIM terminal, and the eSIM terminal downloads the new eSIM and then transfers the new eSIM to the network of the operator to be transferred.
In one embodiment, before the service subscription server of the original operator sends the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof to the number portability database, the method further includes:
and the service subscription server of the original operator sends a third request for inquiring the unique identity of the eSIM terminal corresponding to the mobile phone number of the original eSIM to the eSIM server of the original operator, so that the eSIM server of the original operator returns the unique identity of the eSIM terminal to the service subscription server of the original operator after receiving the third request.
In one embodiment, the method further comprises:
the service subscription server of the original operator sends information of an operator to be transferred to an eSIM server of the original operator, wherein the information of the operator to be transferred comprises an address of the eSIM server of the operator to be transferred, so that the eSIM server of the original operator forwards the information of the operator to be transferred to an eSIM terminal manufacturer eSIM discovery server, the eSIM terminal obtains the address of the eSIM server of the operator to be transferred from the eSIM discovery server of the terminal manufacturer, and then the eSIM terminal communicates with the eSIM server of the operator to be transferred based on the address of the eSIM server of the operator to be transferred. According to a fourth aspect of the embodiments of the present disclosure, there is provided a terminal device, including a memory and a processor, where the memory stores a computer program, and when the processor runs the computer program stored in the memory, the processor executes the one eSIM number portability method, the other eSIM number portability method, or the other eSIM number portability method.
According to a fifth aspect of embodiments of the present disclosure, a computer-readable storage medium having a computer program stored thereon, wherein when the computer program is executed by a processor, the processor executes the one eSIM number portability method, the another eSIM number portability method, or the still another eSIM number portability method.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in the eSIM number-portability method provided by the embodiment of the present disclosure, after a user initiates an eSIM number-portability request, an eSIM server to be ported to an operator acquires a first request for downloading a new eSIM sent by an eSIM terminal, where the first request carries a unique identity of the eSIM terminal, then the eSIM server to be ported to the operator acquires a mobile phone number of an original eSIM based on the unique identity of the eSIM terminal, generates a new eSIM associated with the mobile phone number of the original eSIM, and finally, the eSIM server to be ported to the operator sends the new eSIM to the eSIM terminal, so that the eSIM terminal downloads the new eSIM and then ports to a network of the operator to be ported. The disclosed embodiment provides a number portability scheme for an eSIM virtual card, a user does not need to read and write the SIM card in a business hall, seamless switching of an operator can be realized and the card can take effect immediately under the condition that the user does not sense, the number portability efficiency of the user can be at least effectively improved, and the working pressure of business personnel in the business hall is reduced.
Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the disclosure. The objectives and other advantages of the disclosure may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the disclosed embodiments and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the example serve to explain the principles of the disclosure and not to limit the disclosure.
Fig. 1 is a schematic flow chart of an eSIM number-portability method according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart of an eSIM number-portability method according to another embodiment of the present disclosure;
fig. 3 is a schematic flow chart of an eSIM number-portability method according to another embodiment of the present disclosure;
fig. 4 is a schematic flow chart illustrating an eSIM number-portability method according to yet another embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more apparent, specific embodiments of the present disclosure are described below in detail with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present disclosure, are given by way of illustration and explanation only, not limitation.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order; also, the embodiments and features of the embodiments in the present disclosure may be arbitrarily combined with each other without conflict.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of explanation of the present disclosure, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
In order to solve the above problems, the embodiment of the present disclosure provides a scheme for Number Portability and network change for an eSIM card user, which completes the Number Portability and network change operation for the eSIM card by using a unique Identity identifier (EID), an NPDB (Number Portability Database) server, a service subscription server, an eSIM server, a terminal manufacturer eSIM discovery server, and other service nodes, and compared with the Number Portability and network change for an entity SIM card, the scheme provided in the embodiment of the present disclosure does not require a user to go to a business office to perform a SIM card reading and writing operation, can implement seamless switch and immediate effect of an operator without perception of the user, and in the whole Number Portability and network change process, a) the user only needs to provide an eSIM card Number, and can initiate the whole Number Portability and network change process after completing Identity verification through the internet or a mobile phone business office; b) after the new operator eSIM card is downloaded and successfully written into the eSIM terminal, the original operator eSIM card is automatically cancelled and invalidated, thereby really realizing seamless and imperceptible number portability; c) the number portability process of the eSIM card does not need to increase any hardware investment of an operator, and meanwhile, with the increase of eSIM card application equipment, the business hall service pressure is greatly reduced.
Referring to fig. 1, fig. 1 is a schematic flow chart of an eSIM number-carrying network forwarding method provided by an embodiment of the present disclosure, and the method is applied to a to-be-transferred operator side, and includes steps S101 to S103.
In step S101, after a user initiates an eSIM number-carrying network switching request, an eSIM server to be switched to an operator acquires a first request for downloading a new eSIM sent by an eSIM terminal, where the first request carries a unique identity of the eSIM terminal.
When a user needs to transfer an eSIM card number of the user from a current operator (hereinafter, referred to as operator A) to an operator to be transferred (hereinafter, referred to as operator B), a number portability request is initiated to a service subscription server (hereinafter, referred to as service subscription server A) of the current operator, the mobile phone number of the user (namely, the mobile phone number of the current eSIM) can be carried in the number portability request, the service subscription server A firstly verifies the identity of the user, inquires a unique identity (eUICC ID, hereinafter, referred to as EID) corresponding to the mobile phone number of the user after the verification is passed to the eSIM server (hereinafter, referred to as eSIM server A) of the current operator, and then sends the mobile phone number and the corresponding EID to a number portability database NPDB to be used as information for number portability.
After receiving the notification of number portability, the eSIM terminal sends a request for downloading new eSIM to an eSIM server (hereinafter referred to as an eSIM server B) to be ported to an operator, and the request carries the EID, and after receiving the request, the eSIM server B acquires a mobile phone number according to the EID, thereby generating the new eSIM.
It can be understood that the number portability database NPDB is responsible for storing data such as subscriber number attribution, attribute, home location register, etc., and the number portability database in this embodiment may be composed of two parts, the NPDB of operator a and the NPDB of operator B, and the NPDB interworking between different operators, where the NPDB of operator a is managed by the NPDB server a, the NPDB of operator B is managed by the NPDB server B, and the NPDB server a (or the NPDB server B) is responsible for storing data such as home network roll-out, other network roll-in subscriber number attribution, attribute, home location register, etc. In this embodiment, the method and the device are mainly used for recording the unique identity EID of the outgoing or incoming user mobile phone number and the user eSIM terminal, and it can be understood that the unique identity of this embodiment is an eUICC ID and a globally unique physical identity of an embedded UICC.
In step S102, the eSIM server to be ported to the operator acquires a phone number of an original eSIM based on the unique identity of the eSIM terminal, and generates a new eSIM associated with the phone number of the original eSIM.
Further, the eSIM server to be transferred to the operator acquires the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal, including the following steps:
the eSIM server of the operator to be switched in sends a second request for acquiring the mobile phone number of the original eSIM to a service subscription server of the operator to be switched in, wherein the second request carries the unique identity of the eSIM terminal, so that the service subscription server of the operator to be switched in acquires the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from a number portability database based on the unique identity of the eSIM terminal and sends the mobile phone number to the eSIM server of the operator to be switched in; and the number of the first and second groups,
and the eSIM server to be transferred into the operator acquires the mobile phone number of the original eSIM sent by the service subscription server of the operator to be transferred.
In this embodiment, an eSIM server B requests an eSIM subscription server B to acquire a user mobile phone number, the service subscription server B issues a request to an NPDB server B, the request also carries an EID of the eSIM terminal, the NPDB server B searches for a user mobile phone number associated with the eSIM terminal according to the EID, and then returns the user mobile phone number to the service subscription server B, and the service subscription server B returns the acquired user mobile phone number to the eSIM server B. The EID stored in the NPDB server B and the associated mobile phone number of the user are synchronized by the NPDB server a, which has been explained in the above description of the NPDB, and will not be described herein again.
In step S103, the eSIM server of the to-be-switched operator sends the new eSIM to the eSIM terminal, so that the eSIM terminal downloads the new eSIM and then switches to the to-be-switched operator network.
In this embodiment, after the user initiates the number portability process, the operator can quickly complete the generation of the new eSIM through the EID and the mobile phone number of the interactive eSIM terminal, and the conversion of the current eSIM mobile phone number, compared with the current SIM entity card number portability process that the user needs to complete the application of the new card and the card making process when going to business, the user can efficiently complete the number portability process of the eSIM, and the user can quickly download the new card and transfer to other operator networks without going to business halls for SIM card reading and writing operations in the whole process, thereby greatly improving the user experience and reducing the working pressure of business halls.
Based on the same technical concept, another embodiment of the present disclosure correspondingly provides an eSIM number portability method, as shown in fig. 2, applied to a terminal side, the method including steps S201 to S203.
In step S201, after a user initiates an eSIM number-carrying network switching request, an eSIM terminal sends a first request for downloading a new eSIM to an eSIM server of an operator to be switched to, where the first request carries a unique identity of the eSIM terminal, so that the eSIM server of the operator to be switched to obtains a mobile phone number of an original eSIM based on the unique identity of the eSIM terminal after receiving the first request, generates a new eSIM associated with the mobile phone number of the original eSIM, and returns the new eSIM to the eSIM terminal.
Further, after step S201, the following steps are also included: the eSIM terminal acquires an address of an eSIM server to be transferred to an operator from an eSIM discovery server of a terminal manufacturer;
step S201 specifically includes: the eSIM terminal transmits a first request for downloading a new eSIM to an eSIM server of a to-be-switched operator based on an address of the eSIM server of the to-be-switched operator.
Specifically, after a user initiates an eSIM number-carrying network switching request to a service subscription server a, the service subscription server a notifies the eSIM server a that a user mobile phone number is to be switched to a network of an operator B after completing EID query and uploading the EID and the user mobile phone number to an NPDB, the eSIM server a sends an EID and information of an operator to be switched to an eSIM discovery server of a terminal manufacturer after receiving the notification, the eSIM discovery server of the terminal manufacturer notifies the eSIM terminal according to the EID and sends the information of the operator to be switched to the eSIM terminal, wherein the information of the operator to be switched includes an eSIM server address, so that the eSIM terminal interacts with the operator to be switched to according to the eSIM server address and completes private network operation.
It should be noted that, in the present embodiment, the eSIM discovery server is responsible for maintaining and storing the eSIM server addresses of all operators, so that the terminal devices thereof can write the eSIM cards of all operators.
In step S202, the eSIM terminal downloads the new eSIM and transfers the new eSIM to the network of the to-be-transferred operator.
It should be noted that before the eSIM terminal completes the writing of the eSIM (card), the data used by the eSIM terminal network interaction in the entire network switching process still goes through the network of the operator a (belonging to the flow-free service), and after the eSIM of the operator B is written, the eSIM card of the original operator a is automatically invalidated.
Based on the same technical concept, another embodiment of the present disclosure correspondingly provides an eSIM number-portability method, as shown in fig. 3, applied to a transport-out carrier side, where the method includes step S301.
In step S301, after the user initiates an eSIM number portability request, the service subscription server of the original operator sends the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof to a number portability database, so that the number portability database stores the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof, and the service subscription server of the to-be-ported operator obtains the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from the number portability database based on the obtained unique identity of the eSIM terminal, and then sends the mobile phone number of the original eSIM to the eSIM server of the to-be-ported operator, and after obtaining the mobile phone number of the original eSIM, the eSIM server of the to-be-ported operator generates a new eSIM associated with the mobile phone number of the original eSIM, and then sends the new eSIM to the eSIM terminal, and the eSIM terminal downloads the new eSIM and then transfers the new eSIM to the network of the operator to be transferred.
Specifically, with reference to the above embodiment, first, an eSIM terminal sends a first request for downloading a new eSIM to an eSIM server B of an operator B, where the first request carries an EID of the eSIM terminal, then the eSIM server B sends a second request carrying the EID of the eSIM terminal to a service subscription server B of the operator B after receiving the first request, and after receiving the second request, the service subscription server B obtains, from a number portability database, a mobile phone number of an original eSIM associated with the unique identity of the eSIM terminal based on the obtained unique identity of the eSIM terminal.
Further, before the service subscription server of the current operator sends the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof to the number portability database (i.e., step S301), the method further includes the following steps:
and the service subscription server of the original operator sends a third request for inquiring the unique identity of the eSIM terminal corresponding to the mobile phone number of the original eSIM to the eSIM server of the original operator, so that the eSIM server of the original operator returns the unique identity of the eSIM terminal to the service subscription server of the original operator after receiving the third request. Further, the method further comprises the steps of:
the service subscription server of the current operator sends information of the operator to be switched to an eSIM server of the current operator, wherein the information of the operator to be switched to comprises an address of the eSIM server of the operator to be switched to, so that the eSIM server of the current operator forwards the information of the operator to be switched to an eSIM terminal manufacturer eSIM discovery server, the eSIM terminal obtains the address of the eSIM server of the operator to be switched to from the eSIM discovery server of the terminal manufacturer, and then the eSIM terminal communicates with the eSIM server of the operator to be switched to based on the address of the eSIM server of the operator to be switched to.
It can be understood that the eSIM terminal communicates with the eSIM server of the to-be-switched operator based on the address of the eSIM server of the to-be-switched operator, the main eSIM terminal sends a first request for downloading a new eSIM to the eSIM server B based on the address of the eSIM server B of the operator B, then the eSIM server B sends a second request for obtaining a mobile phone number of an original eSIM to the service subscription server B of the to-be-switched operator B after receiving the first request, the service subscription server B obtains the original mobile phone number from the number portability database after receiving the second request, and then returns the original mobile phone number to the eSIM server B, and the eSIM server B downloads the new eSIM according to the original mobile phone number and then communicates with the eSIM terminal to return the new eSIM to the eSIM terminal.
Based on the same technical concept, a yet another embodiment of the present disclosure correspondingly provides an eSIM number-portability method, as shown in fig. 4, which includes steps.
In step S401, the user needs to switch the eSIM card number from the operator a to the operator B, and the user initiates a number portability request to the service subscription server a of the operator a, where the number portability request may carry a mobile phone number of the user (i.e., a mobile phone number of the current eSIM);
in step S402, the service subscription server a of the operator a queries, to the eSIM server a of its home network, the EID corresponding to the mobile phone number of the user;
in step S403, the service subscription server a sends the queried EID and the mobile phone number thereof to the home network NPDB server a;
in step S404, the NPDB server a of the home network sends the EID and the mobile phone number thereof to the NPDB server B of the forwarding-side operator B;
in step S405, the service subscription server a of the operator a notifies the local network eSIM server a that the subscriber number is to be transferred to the operator B;
in step S406, the eSIM server a notifies an eSIM terminal vendor that an eSIM terminal of the eSIM discovery server EID is to be transferred to the carrier B;
in step S407, the terminal vendor eSIM discovery server notifies the eSIM terminal device corresponding to the EID to switch to the operator B, and sends the address of the eSIM server B of the operator B to the eSIM terminal;
among them, the terminal vendor eSIM discovery server is responsible for maintaining and storing eSIM server addresses of all operators so that its terminal devices can write eSIM cards of all operators.
In step S408, after receiving the network switching notification of the terminal vendor eSIM discovery server and the eSIM server address of the operator B, the eSIM terminal requests the eSIM server B to download a new eSIM card corresponding to the EID according to the eSIM server B address of the operator B;
in step S409, after receiving the new eSIM download request, the eSIM server B of the operator B queries the mobile phone number of the user from the service subscription server B along with its EID;
in step S410, the service subscription server B of the operator B sends an EID to its home network NPDB server to query the mobile phone number of the user;
in step S411, the service subscription server B obtains the mobile phone number of the user;
in step S412, the service subscription server B returns the user' S mobile phone number to the local network eSIM server B;
in step S413, after receiving the mobile phone number, the eSIM server B of the carrier B generates a new eSIM and feeds the new eSIM back to the eSIM terminal, and the eSIM terminal writes the new eSIM card into the terminal device after taking the new eSIM card, thereby completing the number portability of the entire eSIM card.
Before the writing of the eSIM card is completed in step S413, the data used for the eSIM terminal network interaction in the entire network switching process still goes to the network of the operator a (belonging to the flow-free service), and after the eSIM card of the operator B is written, the eSIM card of the original operator a is automatically invalidated.
Based on the same technical concept, the terminal device according to the embodiment of the present disclosure further includes a memory 51 and a processor 52, as shown in fig. 5, where the memory 51 stores a computer program, and when the processor 52 runs the computer program stored in the memory 51, the processor 52 executes the eSIM number portability method, another eSIM number portability method, or another eSIM number portability method.
Based on the same technical concept, the embodiment of the present disclosure also provides a computer-readable storage medium having a computer program stored thereon, where when the computer program is executed by a processor, the processor executes the one eSIM number-portability method, the other eSIM number-portability method, or the other eSIM number-portability method.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present disclosure, and not for limiting the same; while the present disclosure has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present disclosure.

Claims (9)

1. An eSIM number-carrying network switching method is characterized by comprising the following steps:
after a user initiates an eSIM number-carrying network switching request, an eSIM server to be switched to an operator acquires a first request for downloading new eSIM sent by an eSIM terminal, wherein the first request carries a unique identity of the eSIM terminal;
the eSIM server to be switched into the operator acquires the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal and generates a new eSIM associated with the mobile phone number of the original eSIM;
and the eSIM server to be switched into the operator sends the new eSIM to the eSIM terminal so that the eSIM terminal downloads the new eSIM and then switches into the network of the operator to be switched into.
2. The method according to claim 1, wherein the obtaining, by the eSIM server to be ported to the operator, the mobile phone number of the original eSIM based on the unique identity of the eSIM terminal comprises:
the eSIM server of the operator to be switched in sends a second request for acquiring the mobile phone number of the original eSIM to a service subscription server of the operator to be switched in, wherein the second request carries the unique identity of the eSIM terminal, so that the service subscription server of the operator to be switched in acquires the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from a number portability database based on the unique identity of the eSIM terminal and sends the mobile phone number to the eSIM server of the operator to be switched in; and the number of the first and second groups,
and the eSIM server to be transferred into the operator acquires the mobile phone number of the original eSIM sent by the service subscription server of the operator to be transferred.
3. An eSIM number-carrying network switching method is characterized by comprising the following steps:
after a user initiates an eSIM number-carrying network switching request, an eSIM terminal sends a first request for downloading new eSIM to an eSIM server to be switched to an operator, wherein the first request carries a unique identity of the eSIM terminal, so that the eSIM server to be switched to the operator obtains a mobile phone number of an original eSIM based on the unique identity of the eSIM terminal after receiving the first request, generates new eSIM associated with the mobile phone number of the original eSIM, and then returns the new eSIM to the eSIM terminal;
and the eSIM terminal downloads the new eSIM and transfers the new eSIM to the network of the operator to be transferred.
4. The method of claim 3, further comprising:
the eSIM terminal acquires an address of an eSIM server to be transferred to an operator from an eSIM discovery server of a terminal manufacturer;
the eSIM terminal sends a first request for downloading a new eSIM to an eSIM server to be transferred to an operator, specifically:
the eSIM terminal transmits a first request for downloading a new eSIM to an eSIM server of a to-be-switched operator based on an address of the eSIM server of the to-be-switched operator.
5. An eSIM number-carrying network switching method is characterized by comprising the following steps:
after a user initiates an eSIM number portability request, a service subscription server of an original operator sends a mobile phone number of the original eSIM and a unique identity of an eSIM terminal thereof to a number portability database, so that the number portability database stores the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof, and the service subscription server to be transferred to the operator acquires the mobile phone number of the original eSIM associated with the unique identity of the eSIM terminal from the number portability database based on the acquired unique identity of the eSIM terminal, then the mobile phone number of the original eSIM is sent to the eSIM server of the to-be-transferred operator, and after the eSIM server to be transferred to the operator acquires the mobile phone number of the original eSIM, generating a new eSIM associated with the mobile phone number of the original eSIM, and then transmitting the new eSIM to the eSIM terminal, and the eSIM terminal downloads the new eSIM and then transfers the new eSIM to the network of the operator to be transferred.
6. The method according to claim 5, before the service subscription server of the original operator sends the mobile phone number of the original eSIM and the unique identity of the eSIM terminal thereof to the number portability database, further comprising:
and the service subscription server of the original operator sends a third request for inquiring the unique identity of the eSIM terminal corresponding to the mobile phone number of the original eSIM to the eSIM server of the original operator, so that the eSIM server of the original operator returns the unique identity of the eSIM terminal to the service subscription server of the original operator after receiving the third request.
7. The method of claim 5, further comprising:
the service subscription server of the original operator sends information of an operator to be transferred to an eSIM server of the original operator, wherein the information of the operator to be transferred comprises an address of the eSIM server of the operator to be transferred, so that the eSIM server of the original operator forwards the information of the operator to be transferred to an eSIM terminal manufacturer eSIM discovery server, the eSIM terminal obtains the address of the eSIM server of the operator to be transferred from the eSIM discovery server of the terminal manufacturer, and then the eSIM terminal communicates with the eSIM server of the operator to be transferred based on the address of the eSIM server of the operator to be transferred.
8. A terminal device comprising a memory and a processor, wherein the memory stores a computer program, and wherein the processor executes the computer program stored in the memory, the processor performs the eSIM portability method of any one of claims 1 and 2, the eSIM portability method of any one of claims 3 and 4, or the eSIM portability method of any one of claims 5-7.
9. A computer-readable storage medium having stored thereon a computer program, wherein when the computer program is executed by a processor, the processor performs the eSIM number portability method of any one of claims 1 and 2, the eSIM number portability method of any one of claims 3 and 4, or the eSIM number portability method of any one of claims 5-7.
CN202010819242.9A 2020-08-14 2020-08-14 eSIM number-carrying network switching method, terminal equipment and computer readable storage medium Active CN111970688B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010819242.9A CN111970688B (en) 2020-08-14 2020-08-14 eSIM number-carrying network switching method, terminal equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010819242.9A CN111970688B (en) 2020-08-14 2020-08-14 eSIM number-carrying network switching method, terminal equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN111970688A true CN111970688A (en) 2020-11-20
CN111970688B CN111970688B (en) 2022-08-26

Family

ID=73366120

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010819242.9A Active CN111970688B (en) 2020-08-14 2020-08-14 eSIM number-carrying network switching method, terminal equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111970688B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112752258A (en) * 2021-01-25 2021-05-04 中国联合网络通信集团有限公司 eSIM card opening method, mobile phone terminal and service acceptance system
CN113676855A (en) * 2021-08-25 2021-11-19 中国联合网络通信集团有限公司 Number portability method, number portability server and operator server

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060293021A1 (en) * 2005-06-03 2006-12-28 Lucent Technologies Inc. Method and system for wireless number portability
CN101715178A (en) * 2008-10-08 2010-05-26 中兴通讯股份有限公司 Number portability implementation method and device and calling implementation method and device of user terminal
KR20140123883A (en) * 2013-04-15 2014-10-23 삼성전자주식회사 Security and information supporting method and apparatus for using policy control in change of subscription to mobile network operator in mobile telecommunication system environment
CN105142132A (en) * 2015-08-11 2015-12-09 北京思特奇信息技术股份有限公司 MNP number portability method and system
WO2018018781A1 (en) * 2016-07-25 2018-02-01 中兴通讯股份有限公司 Sim card information transmission method and device, and computer storage medium
CN109451446A (en) * 2019-01-04 2019-03-08 中国联合网络通信集团有限公司 The number of taking turns network method, device and equipment
CN109673010A (en) * 2019-01-04 2019-04-23 中国联合网络通信集团有限公司 The number of taking based on block chain turns network method and device, storage medium
CN111095961A (en) * 2017-09-12 2020-05-01 三星电子株式会社 System and method for performing integrated mobile number portability and remote SIM provisioning

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060293021A1 (en) * 2005-06-03 2006-12-28 Lucent Technologies Inc. Method and system for wireless number portability
CN101715178A (en) * 2008-10-08 2010-05-26 中兴通讯股份有限公司 Number portability implementation method and device and calling implementation method and device of user terminal
KR20140123883A (en) * 2013-04-15 2014-10-23 삼성전자주식회사 Security and information supporting method and apparatus for using policy control in change of subscription to mobile network operator in mobile telecommunication system environment
CN105142132A (en) * 2015-08-11 2015-12-09 北京思特奇信息技术股份有限公司 MNP number portability method and system
WO2018018781A1 (en) * 2016-07-25 2018-02-01 中兴通讯股份有限公司 Sim card information transmission method and device, and computer storage medium
CN111095961A (en) * 2017-09-12 2020-05-01 三星电子株式会社 System and method for performing integrated mobile number portability and remote SIM provisioning
CN109451446A (en) * 2019-01-04 2019-03-08 中国联合网络通信集团有限公司 The number of taking turns network method, device and equipment
CN109673010A (en) * 2019-01-04 2019-04-23 中国联合网络通信集团有限公司 The number of taking based on block chain turns network method and device, storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
林美玉: "《我国号码携带业务访问数据库技术方案的研究》", 《现代电信科技》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112752258A (en) * 2021-01-25 2021-05-04 中国联合网络通信集团有限公司 eSIM card opening method, mobile phone terminal and service acceptance system
CN112752258B (en) * 2021-01-25 2022-12-20 中国联合网络通信集团有限公司 eSIM card opening method, mobile phone terminal and service acceptance system
CN113676855A (en) * 2021-08-25 2021-11-19 中国联合网络通信集团有限公司 Number portability method, number portability server and operator server
CN113676855B (en) * 2021-08-25 2022-08-23 中国联合网络通信集团有限公司 Number portability method, number portability server and operator server

Also Published As

Publication number Publication date
CN111970688B (en) 2022-08-26

Similar Documents

Publication Publication Date Title
CN109451451B (en) Terminal roaming method, device and storage medium
US20190174321A1 (en) Network slice selection method, device and system
WO2019007345A1 (en) Method, apparatus, and system for selecting network slice, and storage medium
US10423602B2 (en) Data update method, apparatus, and embedded universal integrated circuit card
CN111970688B (en) eSIM number-carrying network switching method, terminal equipment and computer readable storage medium
CN101754189A (en) Method for realizing multiple-card-one-number service, device and system thereof
US11477695B2 (en) Network function for end-to-end communication services
CN1997222A (en) Implementation method of one SIM card for multiple numbers and its system
CN109660979A (en) Internet of Things opens chucking method and device in the air, calculates equipment and storage medium
CN105095313A (en) Data access method and equipment
CN112533177A (en) Method, device, apparatus and medium for providing and discovering moving edge calculation
CN112399553A (en) Network element registration method and system, and network function storage
CN101925158A (en) System and method for obtaining number detail
US11259160B1 (en) Provisioning a voicemail platform
CN101815285A (en) Data synchronization method and data synchronization system in internet mobile number application
CN110460989B (en) Method, device and system for setting telephone number
WO2009030156A1 (en) Number portability service realizing method, system and number portability data base
CN108353352B (en) Network element selection method and network element selector
CN112673658B (en) Method and electronic device for managing subscription configuration file
CN114222284A (en) Terminal equipment identification method and device and readable storage medium
CN101902730A (en) Multi-number supporting mobile phone terminal and multi-number addressing system and method
CN113840277A (en) Download control method, system, terminal and medium for user subscription data
CN101278594A (en) A process for migrating a mobile station identity from a mobile identification number to an international mobile station identity
CN112311904A (en) Method, device, storage medium and domain name management system for updating domain name record
WO2011140905A1 (en) Method, equipment and system for implementing mobile communication services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant