WO2017080231A1 - Method of accessing wireless network and device utilizing same - Google Patents

Method of accessing wireless network and device utilizing same Download PDF

Info

Publication number
WO2017080231A1
WO2017080231A1 PCT/CN2016/088375 CN2016088375W WO2017080231A1 WO 2017080231 A1 WO2017080231 A1 WO 2017080231A1 CN 2016088375 W CN2016088375 W CN 2016088375W WO 2017080231 A1 WO2017080231 A1 WO 2017080231A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
network
terminal
operator
information
Prior art date
Application number
PCT/CN2016/088375
Other languages
French (fr)
Chinese (zh)
Inventor
张亚兵
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017080231A1 publication Critical patent/WO2017080231A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service

Definitions

  • Embodiments of the present invention relate to, but are not limited to, the field of mobile communications, and in particular, to a method and apparatus for accessing a wireless network.
  • a terminal wants to use a virtual SIM card, it must obtain the SIM Identifier Key (KI) information of the operator, as long as the operator SIM card KI information can be obtained, and the terminal is in use.
  • KI SIM Identifier Key
  • you can access the network through the applied SIM card information.
  • some operators' KIs cannot be obtained, or they cannot be obtained when users want to use them. They must be limited by operators. This makes users unable to use virtual SIM cards. The user experience is poor.
  • the present invention provides a method and an apparatus for accessing a wireless network, so as to at least solve the problem that the user must obtain the SIM card KI information of the operator in order to use the virtual SIM card in the related art.
  • a method for accessing a wireless network includes: receiving an application message sent by a terminal using a first SIM card for applying for a second SIM card;
  • the application message sends the initialization information of the second SIM card acquired in advance to the terminal, and instructs the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs.
  • the first SIM card and the second SIM card meet one of the following conditions: the first SIM card and the second SIM card belong to the same area;
  • the first SIM card and the second SIM card belong to different areas
  • the first SIM card and the second SIM card belong to the same operator
  • the first SIM card and the second SIM card belong to different operators.
  • the initialization information of the pre-acquired second SIM card is obtained by: receiving initialization information of the second SIM card read through the preset card pool, and storing the received initialization of the second SIM card information.
  • the method for the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs further includes: receiving a random number sent by the terminal, and the second The first authentication information for authenticating the initialization information by the network of the operator to which the SIM card belongs, and obtaining the second authentication information of the terminal according to the random number; sending the second authentication information to the Said terminal.
  • the indicating that the terminal uses the initialization information to access the network of the operator to which the second SIM card belongs includes: determining, according to the first authentication information, a network of the operator to which the second SIM card belongs Whether it is legal, and judging whether the terminal is legal according to the second authentication information;
  • the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
  • the method further includes: receiving an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is performing a card insertion or a card extraction operation;
  • the status information of the SIM card in the preset register determines the card pool position of the second SIM card; acquires the in-position signal of the card pool position, and when the in-position signal indicates that the second SIM card is valid, Updating initialization information of the second SIM card.
  • an apparatus for accessing a wireless network including: a first receiving module, configured to receive, by the terminal, a first SIM card for applying for a second SIM card
  • An application message configured to send initialization information of the second SIM card acquired in advance to the terminal according to the application message, and instruct the terminal to access the second SIM by using the initialization information
  • the first SIM card and the second SIM card meet one of the following conditions: the first SIM card and the second SIM card belong to the same area;
  • the first SIM card and the second SIM card belong to different areas
  • the first SIM card and the second SIM card belong to the same operator
  • the first SIM card and the second SIM card belong to different operators.
  • the device further includes: a second receiving module, configured to receive initialization information of the second SIM card read by the preset card pool; and a storage module configured to store the received initialization of the second SIM card information.
  • a second receiving module configured to receive initialization information of the second SIM card read by the preset card pool
  • a storage module configured to store the received initialization of the second SIM card information.
  • the access module further includes: a receiving unit, configured to receive, in the process of instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs, to receive a random And the first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtaining the second authentication information of the terminal according to the random number; the sending unit is set to Sending the second authentication information to the terminal.
  • a receiving unit configured to receive, in the process of instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs, to receive a random And the first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtaining the second authentication information of the terminal according to the random number
  • the sending unit is set to Sending the second authentication information to the terminal.
  • the access module further includes: a determining unit, configured to, according to the first authentication, instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs Determining whether the network of the operator to which the second SIM card belongs is legal, and determining whether the terminal is legal according to the second authentication information, where the network of the operator to which the second SIM card belongs and the terminal When all are legal, the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
  • a determining unit configured to, according to the first authentication, instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs Determining whether the network of the operator to which the second SIM card belongs is legal, and determining whether the terminal is legal according to the second authentication information, where the network of the operator to which the second SIM card belongs and the terminal When all are legal, the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
  • the device further includes: a third receiving module, configured to receive an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is inserted or pulled out
  • the determining module is configured to determine a card pool position of the second SIM card according to the state information of the second SIM card in the preset register; and the updating module is configured to acquire an in-position signal of the card pool position, And updating the initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid.
  • a method for accessing a wireless network comprising: transmitting, by using a first SIM card, an application message for applying for a second SIM card to a service server; receiving the Initializing information of the two SIM cards, and accessing the network of the operator to which the second SIM card belongs according to the initialization information.
  • the accessing the network of the operator to which the second SIM card belongs according to the initialization information includes: sending the initialization information to a network of an operator to which the second SIM card belongs, and receiving the The first authentication information and the random number returned by the network of the operator to which the SIM card belongs; the first authentication information and the random number are sent to the service server, where the first authentication information is used to determine the Whether the network of the operator to which the SIM card belongs is legal, the random number is used to determine whether the terminal is legal; when the network of the operator to which the second SIM card belongs and the terminal are both legal, the second SIM card is completed. Access to the network of the operator.
  • an apparatus for accessing a wireless network where the application is on the terminal side, includes: a sending module, configured to send, by using the first SIM card, an application message for applying for the second SIM card to the service server;
  • the access module is configured to receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
  • the access module includes: a processing unit, configured to send the initialization information to a network of an operator to which the second SIM card belongs, and receive a first return of the network of the operator to which the second SIM card belongs The authentication information and the random number; the sending unit is configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine the operator of the second SIM card Whether the network is legal, the random number is used to determine whether the terminal is legal; the access unit is configured to complete the access to the second SIM card when the network of the operator to which the second SIM card belongs and the terminal are both legal Access to the operator's network.
  • a processing unit configured to send the initialization information to a network of an operator to which the second SIM card belongs, and receive a first return of the network of the operator to which the second SIM card belongs The authentication information and the random number
  • the sending unit is configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine the operator of the second SIM card Whether the network is legal
  • the embodiment of the invention further provides a computer readable storage medium storing computer executable instructions for performing any of the above methods for accessing a wireless network.
  • the receiving terminal sends an application message for applying for the second SIM card by using the first SIM, and then sending, according to the application message, initialization information of the second SIM card that has been acquired in advance to the And the terminal is instructed to use the initialization information to access the network of the operator to which the second SIM card belongs, and solve the problem that the user must obtain the SIM card KI information of the operator to use the virtual SIM card in the related art. And then reach it anytime, anywhere To use the virtual SIM card effect through the terminal application, the user experience is improved.
  • FIG. 1 is a flow chart of a method of accessing a wireless network in accordance with an embodiment of the present invention
  • FIG. 2 is a structural block diagram of an apparatus for accessing a wireless network according to an embodiment of the present invention
  • FIG. 3 is a block diagram 1 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention
  • FIG. 4 is a block diagram 2 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention
  • FIG. 5 is a block diagram 3 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention
  • FIG. 6 is a block diagram 4 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention
  • FIG. 7 is a flow chart of another method of accessing a wireless network according to an embodiment of the present invention.
  • FIG. 8 is a structural block diagram of another apparatus for accessing a wireless network according to an embodiment of the present invention.
  • FIG. 9 is a block diagram showing an alternative structure of another apparatus for accessing a wireless network according to an embodiment of the present invention.
  • FIG. 10 is a block diagram of a third party carrier system in accordance with an alternative embodiment of the present invention.
  • FIG. 11 is a flow chart of powering up a physical card pool according to an alternative embodiment of the present invention.
  • FIG. 13 is a flowchart of a physical card pool interrupt processing according to an alternative embodiment of the present invention.
  • FIG. 14 is a flow diagram of a physical card pool heartbeat in accordance with an alternate embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for accessing a wireless network according to an embodiment of the present invention.
  • the application is performed on a service server side, as shown in FIG. The following steps:
  • Step S102 The receiving terminal sends an application message for applying for the second SIM card by using the first SIM card.
  • the first SIM card may be a pre-made SIM card
  • the second SIM card is a virtual SIM card.
  • the terminal sends the application message by using the first SIM card
  • the data network to which the first SIM card belongs or other network available locally, such as a WIFI network
  • the terminal uses the first SIM card to perform communication.
  • the area of the operator to which the second SIM card belongs may be the roaming area of the first SIM card.
  • the operator of the first SIM card is Yueyang Mobile
  • the operator of the second SIM card is Shenzhen Mobile
  • the business is Nanjing Mobile
  • the operator of the second SIM card is the US ATT.
  • the embodiment also supports the user to apply for the second SIM card in the non-roaming area.
  • the application information may also carry the network information of the operator of the location where the terminal is located, and send an application message for the SIM card of the carrier network where the terminal is located, for example, moving through Nanjing in Beijing.
  • the SIM card sends an application message requesting the use of Beijing Mobile's SIM card.
  • Step S104 Send the initialization information of the second SIM card acquired in advance to the terminal according to the received application message, and instruct the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs.
  • the service server may be configured to: after receiving the application information sent by the terminal, the service server triggers sending the initialization information of the second SIM card to the sending terminal of the application message, and the application sent by the terminal The message is used to notify the recipient of the application message that the second The initialization information of the SIM card is fed back to the terminal.
  • the service server selects the appropriate second according to the type of the terminal carried in the application message, the network format supported by the operator and the network supported by the terminal.
  • the SIM card sends the initialization information of the second SIM to the terminal, and the tariff information or the usage description of the second SIM may also be sent to the terminal.
  • the terminal may use the initialization information to trigger the second access.
  • the network of the operator to which the SIM belongs such as the network of the roaming area.
  • the receiving terminal sends an application message for applying for the second SIM card by using the first SIM, and then sends the initialization information of the second SIM card to the terminal according to the application message, and instructs the terminal to use the initialization information to access.
  • the network of the operator of the second SIM card solves the problem that the user must obtain the SIM card KI information of the operator in order to use the virtual SIM card in the related art, thereby achieving the use of the virtual SIM card by any terminal application at any time and any place. The effect is to enhance the user experience.
  • the condition that the first SIM card and the second SIM card meet may be, but is not limited to, the first SIM card and the second SIM card belong to the same area, the first SIM card, and the second The SIM card belongs to different areas, the first SIM card and the second SIM card belong to the same operator, and the first SIM card and the second SIM card belong to different operators.
  • the first SIM card and the second SIM card are both Beijing Mobile.
  • the numbers are different; or the first SIM card and the second SIM card are Nanjing Mobile and Beijing Mobile respectively; or the first SIM card and the second SIM card belong to China Unicom; or, the first SIM card and the second SIM card respectively Belongs to China Telecom and China Unicom.
  • it may be determined according to actual conditions.
  • the first SIM card and the second SIM card may be set to belong to different areas, that is, the second SIM card is a roaming area of the first SIM card.
  • the initialization information of the second SIM card may also be acquired in advance. Before the initialization information of the second SIM card is sent to the terminal, the initialization information of the second SIM card needs to be saved on the service server.
  • the initialization information of the second SIM card may be a SIM card belonging to multiple operators. The initialization information of the SIM card in multiple areas, and the initialization information of the second SIM card is obtained in advance by:
  • the third-party operator purchases the SIM card from the traditional carrier in multiple regions, that is, the second SIM card in this embodiment, inserts the SIM card into the preset card pool of the SIM card, and the preset card pool is powered on.
  • the service server After reading the initialization information of the SIM card, after creating the second SIM card on the card pool, it can also determine whether the second SIM card is in place or valid.
  • the service server receives the pass.
  • the initialization information of the second SIM card read by the card pool is saved in the storage device.
  • the saved initialization information of the second SIM card is sent to the terminal.
  • the method further includes:
  • S21 Receive a random number sent by the terminal and first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtain the second authentication information of the terminal according to the random number.
  • the first SIM card is used to access the traditional network connection service server, and the initialization information of the SIM card of the roaming place is requested from the service server, that is, the initialization of the second SIM card.
  • the information is used to start the access network by using the initialization information of the applied second SIM card.
  • the terminal After the network of the operator of the second SIM card returns the authentication information of the network side and the random number to the terminal, the terminal The received authentication information and the random number are sent to the service server, and the authentication information and the random number are generated on the network side according to the general protocol of the communication network, and the network of the roaming area receives the initialization information of the virtual SIM card.
  • the authentication information is returned to the authentication information of the roaming area network, and the authentication information may indicate the security level of the roaming network, the type of the network, the type of the terminal applicable to the network, the area applicable to the network, the network operator, and the like, and the service server receives the randomness sent by the terminal.
  • the first authentication information for authenticating the initialization information by the access network of the second SIM card, and the second SIM card is based on
  • the second authentication information of the terminal is calculated and sent to the service server, and the second authentication information is related to the legality of the virtual SIM card used by the terminal or the legality of using the virtual SIM card in the designated roaming area, and the service server obtains the terminal. After the second authentication information, the second authentication information is sent to the terminal.
  • the method further includes:
  • the terminal may perform data transmission service and call short message service on the network of the operator by using the initialization information of the second SIM card.
  • the method further includes:
  • the interrupt signal of the second SIM card is received, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card-drawing operation;
  • S42 Determine, according to status information of the second SIM card in the preset register, a card pool position of the second SIM card.
  • the second SIM card that has been set may be inserted or pulled out, and The second SIM card is powered off and replaced, which may cause the initialization information corresponding to the second SIM card to be invalid.
  • the card pool where the second SIM card is located will report an interrupt signal.
  • the service server needs to receive the first. The interrupt signal reported by the second SIM card is followed by a subsequent operation.
  • the interrupt signal is reported to the processing unit of the server, and the second signal is received.
  • the card pool position of the second SIM card is determined according to the state information of the second SIM card in the preset register, and it is determined which card pool SIM card changes, and then the in-position signal of the card pool position is acquired. And updating the initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid.
  • the server reports an error. And notifying the terminal that the second SIM card has expired, or assigning initialization information of the other optional second other SIM cards to the terminal.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course It can be done through hardware, but in many cases the former is a better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods of various embodiments of the present invention.
  • a device for accessing a wireless network is provided, and the device is used to implement the foregoing embodiments and preferred embodiments, and details are not described herein.
  • the term "module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • the apparatus includes: a first receiving module 20, and an access module 22, where
  • the first receiving module 20 is configured to receive, by the terminal, an application message sent by the first SIM card for applying for the second SIM card;
  • the access module 22 is coupled to the first receiving module 20 and configured to send the initialization information of the second SIM card acquired in advance to the terminal according to the application message, and instruct the terminal to use the initialization information to access the operator of the second SIM card.
  • the internet is coupled to the first receiving module 20 and configured to send the initialization information of the second SIM card acquired in advance to the terminal according to the application message, and instruct the terminal to use the initialization information to access the operator of the second SIM card.
  • the condition that the first SIM card and the second SIM card meet may be, but is not limited to, the first SIM card and the second SIM card belong to the same area, the first SIM card, and the second SIM.
  • the card belongs to different regions, the first SIM card and the second SIM card belong to the same operator, and the first SIM card and the second SIM card belong to different operators.
  • the first SIM card and the second SIM card are both Beijing Mobile, but only The numbers are different; or the first SIM card and the second SIM card are Nanjing Mobile and Beijing Mobile respectively; or the first SIM card and the second SIM card belong to China Unicom; or, the first SIM card and the second SIM card belong to China Telecom and China Unicom.
  • it may be determined according to actual conditions.
  • the first SIM card and the second SIM card may be set to belong to different areas, that is, the second SIM card is a roaming area of the first SIM card.
  • FIG. 3 is a block diagram of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention.
  • the apparatus further includes: a second receiving module 30, in addition to all the modules shown in FIG. , the storage module 32, wherein
  • the second receiving module 30 is configured to receive initialization information of the second SIM card read through the preset card pool;
  • the storage module 32 is coupled to the second receiving module 30 and configured to store initialization information of the received second SIM card.
  • the access module 22 further includes: a receiving unit, except for all the modules shown in FIG. 40, a sending module 42, wherein
  • the receiving unit 40 is configured to, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs, to receive the random number sent by the terminal and the network of the operator of the second SIM card to authenticate the initialization information.
  • the sending unit 42 is configured to send the second authentication information to the terminal
  • FIG. 5 is a block diagram 3 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention.
  • the access module 22 further includes: a determining unit, in addition to all the modules shown in FIG. 50, an access unit 52, wherein
  • the determining unit is configured to determine, according to the first authentication information, whether the network of the operator to which the second SIM card belongs is legal according to the first authentication information, and according to the second reference, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs
  • the right information determines whether the terminal is legal
  • the access unit 52 is configured to instruct the terminal to complete access to the network of the operator to which the second SIM card belongs when both the network and the terminal of the operator to which the second SIM card belongs are legal.
  • the terminal may use the initialization information of the second SIM card to perform data transmission service and call short message service on the network of the operator.
  • FIG. 6 is a block diagram of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 6, the apparatus further includes: a third receiving module 60, in addition to all the modules shown in FIG. a determining module 62, an updating module 64, wherein
  • the third receiving module 60 is configured to receive an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card pulling operation;
  • the determining module 62 is coupled to the fourth receiving module 60, and configured to determine a card pool position of the second SIM card according to the state information of the second SIM card in the preset register;
  • the update module 64 is coupled to the determination module 62, configured to acquire an in-position signal of the card pool position, and update the initialization information of the second SIM card when the bit signal indicates that the second SIM card is valid.
  • FIG. 7 is a flowchart of another method for accessing a wireless network according to an embodiment of the present invention. The method is applied to the terminal side. As shown in FIG. 7, the process includes the following steps:
  • the terminal sends, by using the first SIM card, an application message for applying for the second SIM card to the service server.
  • S704. Receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
  • the process of accessing the network of the operator to which the second SIM card belongs according to the initialization information includes:
  • S51 Send the initialization information to the network of the operator to which the second SIM card belongs, and receive the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
  • the first authentication information and the random number are sent to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal, and the random number is used to determine whether the terminal is legal;
  • FIG. 8 is a structural block diagram of another apparatus for accessing a wireless network, which is applied to a terminal side. As shown in FIG. 8, the apparatus includes: a sending module 80 and an access module 82, where
  • the sending module 80 is configured to send, by using the first SIM card, an application message for applying for the second SIM card to the service server;
  • the access module 82 is configured to receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
  • the access module 82 further includes: a processing unit 90, a sending unit 92, and an access unit 94, where
  • the processing unit 90 is configured to send the initialization information to the network of the operator to which the second SIM card belongs, and receive the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
  • the sending unit 92 is configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal.
  • the random number is used to determine whether the terminal is legal;
  • the access unit 94 is configured to complete access to the network of the operator to which the second SIM card belongs when the network of the operator to which the second SIM card belongs and the terminal are both legal.
  • the optional embodiment needs to add a service server, a Micro Controller Unit (MCU) processing unit, and a SIM card information reading unit on the basis of the original network.
  • MCU Micro Controller Unit
  • SIM card information reading unit On the basis of the original network.
  • the third-party carrier purchases the SIM card from the traditional carrier in multiple regions, and inserts the SIM card into the SIM card information reading unit.
  • the MCU processing unit and the SIM card information reading unit are powered on, the SIM card initialization information is sent to the service server.
  • the pre-made SIM card is used to access the traditional network, and then the initialization information of the local SIM card is applied from the service server, and then the SIM card initialization information is applied to start the access network, and the network returns to the network.
  • the terminal After the authentication result and the random number of the side, the terminal sends the received authentication result and the random number to the service server, and the service server sends the network side authentication result and the random number to the MCU processing unit, and the MCU processing unit will be the first.
  • the authentication result and the random number are sent to the corresponding SIM card for processing, and the SIM card determines whether the first authentication result is legal.
  • the network side determines whether the second authentication result generated by the SIM card according to the random number is legal, and the SIM card will process the processed terminal.
  • the authentication result is returned to the MCU processing unit, and the MCU processing unit returns the terminal authentication result to the service server, and finally sends the terminal authentication result to the terminal, and the terminal interacts with the network to complete the access process, and the terminal disconnects the pre-made card.
  • the connection allows the user to perform data services on the connection established by the applied SIM card.
  • the third-party carrier system includes: a service server 100, a router 102, and an MCU processing unit. 104 (abbreviated as MCU), SIM card information reading unit 106, wherein the service server is used to store initialization information of the SIM card, assign a SIM card to the terminal, authentication processing, interrupt processing, and heartbeat processing.
  • MCU MCU processing unit
  • the router allocates IP addresses to multiple MCU processing units and service servers, enables the service server to communicate with multiple MCU processing units, or implements an extended MCU processing unit.
  • the MCU processing unit reports the heartbeat message to the service server, reports the SIM card initialization message, reports the SIM card status information, transparently transmits the authentication message, and manages multiple SIM cards (illustrated as 256 in FIG. 10).
  • the SIM card information reading unit manages a single SIM card, provides a status of the SIM card, and reports an interrupt signal.
  • FIG. 11 is a flowchart of powering on a physical card pool according to an alternative embodiment of the present invention. As shown in FIG. 11, the process includes:
  • the router allocates an IP address to multiple MCUs.
  • the MCU reads the sub-board status register, and has a total of 16 sub-boards, and determines whether the sub-board is valid according to the status information of the sub-board.
  • the sub-board is invalid and is not processed; the sub-board is valid, and the status information of 16 SIM cards in the sub-board is read.
  • the status of the SIM card it is determined whether the SIM card is valid. If the SIM card is invalid, no processing is performed; if the SIM card is valid, the permission to operate the SIM card is applied.
  • GPIO General Purpose Input Output
  • S905 Send all the read SIM card group packets to the service server.
  • FIG. 12 is a flowchart of physical card pool authentication according to an alternative embodiment of the present invention. As shown in FIG. 12, the process includes:
  • the data terminal is connected to the traditional network by using the pre-made card, and the terminal and the network establish a first data link.
  • S1002 The data terminal applies for virtual SIM card information to the service server, and the service server allocates virtual SIM card initialization information to the data terminal, and returns the tariff information of the user terminal.
  • the data terminal starts to access the network by using the applied SIM card information, and sends an access request.
  • the message attach request message, and receives the authorization request message authentication request msg message.
  • the data terminal sends the network authentication result and the random number to the service server, and the service server sends the network authentication result and the random number to the MCU processing unit; the MCU processing unit applies for the operation authority of the SIM card, and writes the SIM card through the GPIO port. Address information, then operate the SIM card, send the network authentication result and the random number to the SIM card, the SIM card checks the network authentication result and the authentication result of the terminal according to the random number calculation, and the SIM card sends the authentication result The unit is processed to the MCU and the operating rights of the SIM card are released. The MUC processing unit returns the authentication result of the terminal to the service server, and the service server sends the terminal authentication result to the data terminal.
  • the data terminal sends an authorization response message (Msg) to the traditional network according to the authentication result calculated by the service server, and completes the access.
  • Msg authorization response message
  • S1006 disconnect the connection established by the prefabricated card.
  • the data terminal can perform data services on the connection established by the virtual SIM card.
  • FIG. 13 is a flowchart of a physical card pool interrupt processing according to an alternative embodiment of the present invention. As shown in FIG. 13, the process includes:
  • the MCU processing unit After receiving the interrupt signal, the MCU processing unit reads the sub-board status information from the interrupt register, confirms which sub-board status changes, and reads the SIM card status register in the sub-board from the changed sub-board. Confirm which SIM card status has changed by comparing the value read into the SIM card status register in the daughter board with the last saved value of the SIM card status register in the daughter board.
  • S1103 After confirming which SIM card status changes, it is determined whether the status of the SIM card is valid or invalid. If the status of the SIM card is invalid, the SIM card invalid message is directly sent to the V-SIM server; if the status of the SIM card is valid, the MCU applies for the operation authority of the SIM card, and writes the SIM card address information through the GPIO port. Finally, the initialization information of the SIM card is read, and after the SIM card information is read, the SIM card authority is released.
  • S1104 The MCU processing unit sends the read SIM card information to the service server, and returns the SIM card information to the service server, where the service server saves the SIM card information.
  • FIG. 14 is a flow chart of a physical card pool heartbeat according to an alternative embodiment of the present invention. As shown in FIG. 14, the process includes:
  • S1201 The MCU processing unit reports a heartbeat message to the service server period.
  • S1202 The service server returns a response message.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the modules are located in multiple In the processor.
  • Embodiments of the present invention also provide a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the receiving terminal sends an application message for applying for the second SIM card by using the first SIM card.
  • the initialization information of the second SIM card that is obtained in advance is sent to the terminal according to the application message, and the terminal is instructed to use the initialization information to access a network of an operator to which the second SIM card belongs.
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any particular hardware and software. Combine.
  • the method and device for accessing a wireless network solve the problem that the user must obtain the KI information of the SIM card of the operator in order to use the virtual SIM card in the related art, thereby achieving the application through the terminal anytime and anywhere.
  • the effect of the virtual SIM card can be used to enhance the user experience.

Abstract

The disclosure discloses a method of accessing a wireless network and a device utilizing the same. The method comprises: receiving an application message transmitted by a terminal using a first subscriber identification module (SIM) card and configured to apply for a second SIM card; and transmitting, according to the application message, pre-acquired initialization information of the second SIM card to the terminal, and instructing the terminal to utilize the initialization information to access a network operated by a network operator to which the second SIM card belongs. The invention resolves a problem in which a user has to obtain key identifier (KI) information of a SIM card of a network operator in order to use a virtual SIM card, thereby achieving an effect of using a virtual SIM card anytime anywhere by just sending an application via a terminal, and enhancing user experience.

Description

接入无线网络的方法及装置Method and device for accessing wireless network 技术领域Technical field
本发明实施例涉及但不限于移动通信领域,尤指一种接入无线网络的方法及装置。Embodiments of the present invention relate to, but are not limited to, the field of mobile communications, and in particular, to a method and apparatus for accessing a wireless network.
背景技术Background technique
随着无线接入技术的快速发展,人们对无处不在的无线上网需求越来越强烈。对一些业务范围比较广泛的人来说,除了在本地区有上网需求,在外地也同样有上网需求。而在本地和外地网络运营商经常不同。这样对终端用户来说,从一个运营商漫游到另一个运营商,就会产生比较高的漫游资费。当然,终端用户也可以办理当地运营商的客户识别模块(SIM,Subscriber Identification Module)卡,但是如果终端用户在多个国家切换比较频繁,就给用户使用无线上网带来了比较大的麻烦。With the rapid development of wireless access technologies, people are increasingly demanding ubiquitous wireless Internet access. For some people with a wide range of business, in addition to the need for Internet access in the region, there is also the need for Internet access in the field. Network operators are often different between local and foreign networks. In this way, for the end user, roaming from one operator to another will result in higher roaming charges. Of course, the end user can also handle the SIM (Subscriber Identification Module) card of the local operator. However, if the end user switches frequently in multiple countries, it brings a lot of trouble to the user to use the wireless Internet.
相关技术中,终端要想使用虚拟SIM卡,必须要拿到运营商的SIM卡鉴权密钥(Key Identifier,简称为KI)信息,只要可以拿到运营商SIM卡KI信息,终端在使用的时候从SIM卡信息服务器下载KI信息,就可以通过申请到的SIM卡信息,接入到网络。但是,在实际应用中,有一些运营商的KI无法拿到,或者不能在用户想用的时候拿到,必须受限于运营商,这就使得用户可能在想用虚拟SIM卡的时候不能使用,用户体验差。In the related art, if a terminal wants to use a virtual SIM card, it must obtain the SIM Identifier Key (KI) information of the operator, as long as the operator SIM card KI information can be obtained, and the terminal is in use. When downloading KI information from the SIM card information server, you can access the network through the applied SIM card information. However, in practical applications, some operators' KIs cannot be obtained, or they cannot be obtained when users want to use them. They must be limited by operators. This makes users unable to use virtual SIM cards. The user experience is poor.
针对相关技术中终端在需要使用虚拟SIM卡时必须使用运营商KI信息,受到运营商限制的问题,目前尚未发现有效的解决方法。In the related art, when the terminal needs to use the virtual SIM card, the operator must use the KI information, which is limited by the operator, and no effective solution has been found yet.
发明内容Summary of the invention
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。The following is an overview of the topics detailed in this document. This Summary is not intended to limit the scope of the claims.
本发明提供了一种接入无线网络的方法及装置,以至少解决相关技术中用户必须要拿到运营商的SIM卡KI信息才能使用虚拟SIM卡的问题。The present invention provides a method and an apparatus for accessing a wireless network, so as to at least solve the problem that the user must obtain the SIM card KI information of the operator in order to use the virtual SIM card in the related art.
根据本发明的一个方面,提供了一种接入无线网络的方法,包括:接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;根据接收到 的申请消息将预先获取的第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络。According to an aspect of the present invention, a method for accessing a wireless network includes: receiving an application message sent by a terminal using a first SIM card for applying for a second SIM card; The application message sends the initialization information of the second SIM card acquired in advance to the terminal, and instructs the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs.
可选地,所述第一SIM卡和所述第二SIM卡满足以下之一条件:所述第一SIM卡和所述第二SIM卡属于同一区域;Optionally, the first SIM card and the second SIM card meet one of the following conditions: the first SIM card and the second SIM card belong to the same area;
所述第一SIM卡和所述第二SIM卡属于不同区域;The first SIM card and the second SIM card belong to different areas;
所述第一SIM卡和所述第二SIM卡属于同一运营商;The first SIM card and the second SIM card belong to the same operator;
所述第一SIM卡和所述第二SIM卡属于不同运营商。The first SIM card and the second SIM card belong to different operators.
可选地,所述预先获取的第二SIM卡的初始化信息通过以下方式获取:接收通过预设卡池读取的第二SIM卡的初始化信息,并存储接收的所述第二SIM卡的初始化信息。Optionally, the initialization information of the pre-acquired second SIM card is obtained by: receiving initialization information of the second SIM card read through the preset card pool, and storing the received initialization of the second SIM card information.
可选地,所述指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,所述方法还包括:接收所述终端发送的随机数以及所述第二SIM卡所属运营商的网络对所述初始化信息进行鉴权的第一鉴权信息,并依据所述随机数得到所述终端的第二鉴权信息;将所述第二鉴权信息发送至所述终端。Optionally, the method for the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs, the method further includes: receiving a random number sent by the terminal, and the second The first authentication information for authenticating the initialization information by the network of the operator to which the SIM card belongs, and obtaining the second authentication information of the terminal according to the random number; sending the second authentication information to the Said terminal.
可选地,所述指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络包括:根据所述第一鉴权信息判断所述第二SIM卡所属运营商的网络是否合法,以及根据所述第二鉴权信息判断所述终端是否合法;Optionally, the indicating that the terminal uses the initialization information to access the network of the operator to which the second SIM card belongs includes: determining, according to the first authentication information, a network of the operator to which the second SIM card belongs Whether it is legal, and judging whether the terminal is legal according to the second authentication information;
在所述第二SIM卡所属运营商的网络和所述终端都合法时,指示所述终端完成到所述第二SIM卡所属运营商的网络的接入。When the network of the operator to which the second SIM card belongs and the terminal are both legal, the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
可选地,所述方法还包括:接收所述第二SIM卡的中断信号,其中,所述中断信号用于指示所述第二SIM卡被执行插卡或拔卡操作;根据所述第二SIM卡在预设寄存器中的状态信息确定所述第二SIM卡的卡池位置;获取所述卡池位置的在位信号,并在所述在位信号指示所述第二SIM卡有效时,更新所述第二SIM卡的初始化信息。Optionally, the method further includes: receiving an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is performing a card insertion or a card extraction operation; The status information of the SIM card in the preset register determines the card pool position of the second SIM card; acquires the in-position signal of the card pool position, and when the in-position signal indicates that the second SIM card is valid, Updating initialization information of the second SIM card.
根据本发明的另一方面,提供了一种接入无线网络的装置,包括:第一接收模块,设置为接收终端使用第一SIM卡发送的用于申请第二SIM卡的 申请消息;接入模块,设置为根据所述申请消息将预先获取的所述第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络。According to another aspect of the present invention, an apparatus for accessing a wireless network is provided, including: a first receiving module, configured to receive, by the terminal, a first SIM card for applying for a second SIM card An application message, configured to send initialization information of the second SIM card acquired in advance to the terminal according to the application message, and instruct the terminal to access the second SIM by using the initialization information The network of the carrier to which the card belongs.
可选地,所述第一SIM卡和所述第二SIM卡满足以下之一条件:所述第一SIM卡和所述第二SIM卡属于同一区域;Optionally, the first SIM card and the second SIM card meet one of the following conditions: the first SIM card and the second SIM card belong to the same area;
第一SIM卡和所述第二SIM卡属于不同区域;The first SIM card and the second SIM card belong to different areas;
所述第一SIM卡和所述第二SIM卡属于同一运营商;The first SIM card and the second SIM card belong to the same operator;
所述第一SIM卡和所述第二SIM卡属于不同运营商。The first SIM card and the second SIM card belong to different operators.
可选地,所述装置还包括:第二接收模块,设置为接收通过预设卡池读取的第二SIM卡的初始化信息;存储模块,设置为存储接收的所述第二SIM卡的初始化信息。Optionally, the device further includes: a second receiving module, configured to receive initialization information of the second SIM card read by the preset card pool; and a storage module configured to store the received initialization of the second SIM card information.
可选地,所述接入模块还包括:接收单元,设置为在指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,接收所述终端发送的随机数以及所述第二SIM卡所属运营商的网络对所述初始化信息进行鉴权的第一鉴权信息,并依据所述随机数得到所述终端的第二鉴权信息;发送单元,设置为将所述第二鉴权信息发送至所述终端。Optionally, the access module further includes: a receiving unit, configured to receive, in the process of instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs, to receive a random And the first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtaining the second authentication information of the terminal according to the random number; the sending unit is set to Sending the second authentication information to the terminal.
可选地,所述接入模块还包括:判断单元,设置为在指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,根据所述第一鉴权信息判断所述第二SIM卡所属运营商的网络是否合法,以及根据所述第二鉴权信息判断所述终端是否合法,其中,在所述第二SIM卡所属运营商的网络和所述终端都合法时,指示所述终端完成到所述第二SIM卡所属运营商的网络的接入。Optionally, the access module further includes: a determining unit, configured to, according to the first authentication, instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs Determining whether the network of the operator to which the second SIM card belongs is legal, and determining whether the terminal is legal according to the second authentication information, where the network of the operator to which the second SIM card belongs and the terminal When all are legal, the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
可选地,所述装置还包括:第三接收模块,设置为接收所述第二SIM卡的中断信号,其中,所述中断信号用于指示所述第二SIM卡被执行插卡或拔卡操作;确定模块,设置为根据所述第二SIM卡在预设寄存器中的状态信息确定所述第二SIM卡的卡池位置;更新模块,设置为获取所述卡池位置的在位信号,并在所述在位信号指示所述第二SIM卡有效时,更新所述第二SIM卡的初始化信息。 Optionally, the device further includes: a third receiving module, configured to receive an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is inserted or pulled out The determining module is configured to determine a card pool position of the second SIM card according to the state information of the second SIM card in the preset register; and the updating module is configured to acquire an in-position signal of the card pool position, And updating the initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid.
根据本发明的一方面,还提供了另一种接入无线网络的方法,包括:使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;接收业务服务器发送的所述第二SIM卡的初始化信息,并根据所述初始化信息接入所述第二SIM卡所属运营商的网络。According to an aspect of the present invention, a method for accessing a wireless network is further provided, comprising: transmitting, by using a first SIM card, an application message for applying for a second SIM card to a service server; receiving the Initializing information of the two SIM cards, and accessing the network of the operator to which the second SIM card belongs according to the initialization information.
可选地,所述根据所述初始化信息接入所述第二SIM卡所属运营商的网络包括:将所述初始化信息发送给所述第二SIM卡所属运营商的网络,并接收所述第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;将所述第一鉴权信息和随机数发送给业务服务器,其中,所述第一鉴权信息用于判断所述第二SIM卡所属运营商的网络是否合法,所述随机数用于判断终端是否合法;在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。Optionally, the accessing the network of the operator to which the second SIM card belongs according to the initialization information includes: sending the initialization information to a network of an operator to which the second SIM card belongs, and receiving the The first authentication information and the random number returned by the network of the operator to which the SIM card belongs; the first authentication information and the random number are sent to the service server, where the first authentication information is used to determine the Whether the network of the operator to which the SIM card belongs is legal, the random number is used to determine whether the terminal is legal; when the network of the operator to which the second SIM card belongs and the terminal are both legal, the second SIM card is completed. Access to the network of the operator.
根据本发明的另一方面,还提供了接入无线网络的装置,应用在终端侧,包括:发送模块,设置为使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;接入模块,设置为接收业务服务器发送的所述第二SIM卡的初始化信息,并根据所述初始化信息接入所述第二SIM卡所属运营商的网络。According to another aspect of the present invention, an apparatus for accessing a wireless network, where the application is on the terminal side, includes: a sending module, configured to send, by using the first SIM card, an application message for applying for the second SIM card to the service server; The access module is configured to receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
可选地,接入模块包括:处理单元,设置为将所述初始化信息发送给所述第二SIM卡所属运营商的网络,并接收所述第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;发送单元,设置为将所述第一鉴权信息和随机数发送给业务服务器,其中,所述第一鉴权信息用于判断所述第二SIM卡所属运营商的网络是否合法,所述随机数用于判断终端是否合法;接入单元,设置为在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。Optionally, the access module includes: a processing unit, configured to send the initialization information to a network of an operator to which the second SIM card belongs, and receive a first return of the network of the operator to which the second SIM card belongs The authentication information and the random number; the sending unit is configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine the operator of the second SIM card Whether the network is legal, the random number is used to determine whether the terminal is legal; the access unit is configured to complete the access to the second SIM card when the network of the operator to which the second SIM card belongs and the terminal are both legal Access to the operator's network.
本发明实施例再提供了一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行上述任一接入无线网络的方法。The embodiment of the invention further provides a computer readable storage medium storing computer executable instructions for performing any of the above methods for accessing a wireless network.
通过本发明实施例,采用接收终端使用第一SIM发送的用于申请第二SIM卡的申请消息,然后根据所述申请消息将预先已经获取的所述第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络,解决了相关技术中用户必须要拿到运营商的SIM卡KI信息才能使用虚拟SIM卡的问题,进而达到了随时随地只 要通过终端申请就能使用虚拟SIM卡的效果,提升了用户体验。According to the embodiment of the present invention, the receiving terminal sends an application message for applying for the second SIM card by using the first SIM, and then sending, according to the application message, initialization information of the second SIM card that has been acquired in advance to the And the terminal is instructed to use the initialization information to access the network of the operator to which the second SIM card belongs, and solve the problem that the user must obtain the SIM card KI information of the operator to use the virtual SIM card in the related art. And then reach it anytime, anywhere To use the virtual SIM card effect through the terminal application, the user experience is improved.
本发明实施例的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本发明而了解。本发明的目的和其他优点可通过在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。Other features and advantages of the embodiments of the invention will be set forth in the description in the description which The objectives and other advantages of the invention may be realized and obtained by means of the structure particularly pointed in the appended claims.
在阅读并理解了附图和详细描述后,可以明白其他方面。Other aspects will be apparent upon reading and understanding the drawings and detailed description.
附图概述BRIEF abstract
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:The drawings described herein are intended to provide a further understanding of the invention, and are intended to be a part of the invention. In the drawing:
图1是根据本发明实施例的接入无线网络的方法的流程图;1 is a flow chart of a method of accessing a wireless network in accordance with an embodiment of the present invention;
图2是根据本发明实施例的接入无线网络的装置的结构框图;2 is a structural block diagram of an apparatus for accessing a wireless network according to an embodiment of the present invention;
图3是根据本发明实施例的接入无线网络的装置的可选结构框图一;3 is a block diagram 1 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention;
图4是根据本发明实施例的接入无线网络的装置的可选结构框图二;4 is a block diagram 2 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention;
图5是根据本发明实施例的接入无线网络的装置的可选结构框图三;5 is a block diagram 3 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention;
图6是根据本发明实施例的接入无线网络的装置的可选结构框图四;6 is a block diagram 4 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention;
图7是根据本发明实施例的另一种接入无线网络的方法的流程图;7 is a flow chart of another method of accessing a wireless network according to an embodiment of the present invention;
图8是根据本发明实施例的另一种接入无线网络的装置的结构框图;FIG. 8 is a structural block diagram of another apparatus for accessing a wireless network according to an embodiment of the present invention; FIG.
图9是根据本发明实施例的另一种接入无线网络的装置的可选结构框图;9 is a block diagram showing an alternative structure of another apparatus for accessing a wireless network according to an embodiment of the present invention;
图10是根据本发明可选实施例的第三方运营商系统框图;10 is a block diagram of a third party carrier system in accordance with an alternative embodiment of the present invention;
图11是根据本发明可选实施例的物理卡池上电流程图;11 is a flow chart of powering up a physical card pool according to an alternative embodiment of the present invention;
图12是根据本发明可选实施例的物理卡池鉴权流程图;12 is a flow chart of physical card pool authentication according to an alternative embodiment of the present invention;
图13是根据本发明可选实施例的物理卡池中断处理流程图;13 is a flowchart of a physical card pool interrupt processing according to an alternative embodiment of the present invention;
图14是根据本发明可选实施例的物理卡池心跳流程图。 14 is a flow diagram of a physical card pool heartbeat in accordance with an alternate embodiment of the present invention.
本发明的较佳实施方式Preferred embodiment of the invention
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。The invention will be described in detail below with reference to the drawings in conjunction with the embodiments. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。It is to be understood that the terms "first", "second" and the like in the specification and claims of the present invention are used to distinguish similar objects, and are not necessarily used to describe a particular order or order.
在本实施例中提供了一种接入无线网络的方法,图1是根据本发明实施例的接入无线网络的方法的流程图,应用在业务服务器侧,如图1所示,该流程包括如下步骤:In this embodiment, a method for accessing a wireless network is provided. FIG. 1 is a flowchart of a method for accessing a wireless network according to an embodiment of the present invention. The application is performed on a service server side, as shown in FIG. The following steps:
步骤S102,接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;Step S102: The receiving terminal sends an application message for applying for the second SIM card by using the first SIM card.
在一个可选实施例中,第一SIM卡可以为终端预制的SIM卡,第二SIM卡为虚拟SIM卡。可选的,终端使用第一SIM卡发送申请消息时使用的是第一SIM卡所属的数据网络,或者当地可用的其他网络,如WIFI网络等,此时,终端使用第一SIM卡来进行通信,第二SIM卡所属运营商的区域可以为第一SIM卡的漫游区域,如,第一SIM卡的运营商为岳阳移动,第二SIM卡的运营商为深圳移动,第一SIM卡的运营商为南京移动,第二SIM卡的运营商为美国ATT。用户在漫游区域使用第一SIM卡无法进行通信,或者通信资费相对较高时可以申请使用第二SIM卡,但是,本实施例也支持用户在非漫游区域申请使用第二SIM卡,当终端在第一SIM卡的漫游区域时,可以在申请信息中还携带终端所在地运营商的网络信息,发送用于申请终端所处位置的运营商网络的SIM卡的申请消息,例如,在北京通过南京移动的SIM卡发送申请使用北京移动的SIM卡的申请消息。In an optional embodiment, the first SIM card may be a pre-made SIM card, and the second SIM card is a virtual SIM card. Optionally, when the terminal sends the application message by using the first SIM card, the data network to which the first SIM card belongs, or other network available locally, such as a WIFI network, is used. At this time, the terminal uses the first SIM card to perform communication. The area of the operator to which the second SIM card belongs may be the roaming area of the first SIM card. For example, the operator of the first SIM card is Yueyang Mobile, the operator of the second SIM card is Shenzhen Mobile, and the operation of the first SIM card. The business is Nanjing Mobile, and the operator of the second SIM card is the US ATT. The user can apply for the second SIM card when the user uses the first SIM card in the roaming area, or the communication fee is relatively high. However, the embodiment also supports the user to apply for the second SIM card in the non-roaming area. In the roaming area of the first SIM card, the application information may also carry the network information of the operator of the location where the terminal is located, and send an application message for the SIM card of the carrier network where the terminal is located, for example, moving through Nanjing in Beijing. The SIM card sends an application message requesting the use of Beijing Mobile's SIM card.
步骤S104,根据接收到的申请消息将预先获取的第二SIM卡的初始化信息发送给终端,并指示终端使用初始化信息接入第二SIM卡所属运营商的网络。Step S104: Send the initialization information of the second SIM card acquired in advance to the terminal according to the received application message, and instruct the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs.
可选的,在具体的实现过程中,可以通过以下方式来实现:业务服务器接收到终端发送的申请信息后,触发将第二SIM卡的初始化信息发送给申请消息的发送终端,终端发送的申请消息用于通知申请消息的接收方将第二 SIM卡的初始化信息反馈给该终端,业务服务器在接收到终端发送的申请消息后,根据申请消息中携带的终端的类型,用户要求的运营商、终端支持的网络制式等信息选择合适的第二SIM卡,并将第二SIM的初始化信息发送给终端,还可以将第二SIM的资费信息或使用说明也可以发送给该终端,终端接收到初始化信息后就可以使用初始化信息触发接入第二SIM所属运营商的网络,如漫游区域的网络。Optionally, in a specific implementation process, the service server may be configured to: after receiving the application information sent by the terminal, the service server triggers sending the initialization information of the second SIM card to the sending terminal of the application message, and the application sent by the terminal The message is used to notify the recipient of the application message that the second The initialization information of the SIM card is fed back to the terminal. After receiving the application message sent by the terminal, the service server selects the appropriate second according to the type of the terminal carried in the application message, the network format supported by the operator and the network supported by the terminal. The SIM card sends the initialization information of the second SIM to the terminal, and the tariff information or the usage description of the second SIM may also be sent to the terminal. After receiving the initialization information, the terminal may use the initialization information to trigger the second access. The network of the operator to which the SIM belongs, such as the network of the roaming area.
通过本发明实施例,采用接收终端使用第一SIM发送的用于申请第二SIM卡的申请消息,然后根据申请消息将第二SIM卡的初始化信息发送给终端,并指示终端使用初始化信息接入第二SIM卡所属运营商的网络,解决了相关技术中用户必须要拿到运营商的SIM卡KI信息才能使用虚拟SIM卡的问题,进而达到了随时随地只要通过终端申请就能使用虚拟SIM卡的效果,提升了用户体验。According to the embodiment of the present invention, the receiving terminal sends an application message for applying for the second SIM card by using the first SIM, and then sends the initialization information of the second SIM card to the terminal according to the application message, and instructs the terminal to use the initialization information to access. The network of the operator of the second SIM card solves the problem that the user must obtain the SIM card KI information of the operator in order to use the virtual SIM card in the related art, thereby achieving the use of the virtual SIM card by any terminal application at any time and any place. The effect is to enhance the user experience.
在根据本发明实施例的可选实施方式中,第一SIM卡和第二SIM卡满足的条件可以但不限于:第一SIM卡和第二SIM卡属于同一区域、第一SIM卡和第二SIM卡属于不同区域、第一SIM卡和第二SIM卡属于同一运营商、第一SIM卡和第二SIM卡属于不同运营商,例如:第一SIM卡和第二SIM卡都是北京移动,只是号码不同;或者,第一SIM卡和第二SIM卡分别为南京移动和北京移动;或者,第一SIM卡和第二SIM卡属于中国联通;或者,第一SIM卡和第二SIM卡分别属于中国电信和中国联通。具体可以根据实际情况确定,例如可以将第一SIM卡和第二SIM卡设置为属于不同区域,即第二SIM卡是第一SIM卡的漫游区域。In an optional implementation manner of the embodiment of the present invention, the condition that the first SIM card and the second SIM card meet may be, but is not limited to, the first SIM card and the second SIM card belong to the same area, the first SIM card, and the second The SIM card belongs to different areas, the first SIM card and the second SIM card belong to the same operator, and the first SIM card and the second SIM card belong to different operators. For example, the first SIM card and the second SIM card are both Beijing Mobile. The numbers are different; or the first SIM card and the second SIM card are Nanjing Mobile and Beijing Mobile respectively; or the first SIM card and the second SIM card belong to China Unicom; or, the first SIM card and the second SIM card respectively Belongs to China Telecom and China Unicom. Specifically, it may be determined according to actual conditions. For example, the first SIM card and the second SIM card may be set to belong to different areas, that is, the second SIM card is a roaming area of the first SIM card.
在根据本实施例的可选实施方式中,在根据申请消息将第二SIM卡的初始化信息发送给终端之前,还可以预先获取第二SIM卡的初始化信息。在将第二SIM卡的初始化信息发送给终端之前,还需要在业务服务器上保存第二SIM卡的初始化信息,可选的,第二SIM卡的初始化信息可以是属于多个运营商SIM卡的,多个区域的SIM卡的初始化信息,预先获取第二SIM卡的初始化信息通过以下方式实现:In an optional implementation manner of this embodiment, before the initialization information of the second SIM card is sent to the terminal according to the application message, the initialization information of the second SIM card may also be acquired in advance. Before the initialization information of the second SIM card is sent to the terminal, the initialization information of the second SIM card needs to be saved on the service server. Optionally, the initialization information of the second SIM card may be a SIM card belonging to multiple operators. The initialization information of the SIM card in multiple areas, and the initialization information of the second SIM card is obtained in advance by:
S11,接收通过预设卡池读取的第二SIM卡的初始化信息;S11. Receive initialization information of the second SIM card read through the preset card pool.
S12,存储接收的第二SIM卡的初始化信息。 S12. Store initialization information of the received second SIM card.
可选的,第三方运营商向多个地区的传统运营商购买SIM卡,即本实施例中的第二SIM卡,将SIM卡插入SIM卡的预设卡池上,预设卡池在上电后读取SIM卡的初始化信息,在卡池上创建第二SIM卡后,还可以判断第二SIM卡是否在位或者有效,在第二SIM卡在位并且是有效的情况下,业务服务器接收通过卡池读取的第二SIM卡的初始化信息,保存在存储设备中,在用户申请第二SIM卡时,将保存的对应的第二SIM卡的初始化信息发送给终端。Optionally, the third-party operator purchases the SIM card from the traditional carrier in multiple regions, that is, the second SIM card in this embodiment, inserts the SIM card into the preset card pool of the SIM card, and the preset card pool is powered on. After reading the initialization information of the SIM card, after creating the second SIM card on the card pool, it can also determine whether the second SIM card is in place or valid. When the second SIM card is in place and is valid, the service server receives the pass. The initialization information of the second SIM card read by the card pool is saved in the storage device. When the user applies for the second SIM card, the saved initialization information of the second SIM card is sent to the terminal.
在根据本实施例的可选实施方式中,在指示终端使用初始化信息接入第二SIM卡所属运营商的网络过程中,还包括:In an optional implementation manner of the present embodiment, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs, the method further includes:
S21,接收终端发送的随机数以及第二SIM卡所属运营商的网络对初始化信息进行鉴权的第一鉴权信息,并依据随机数得到终端的第二鉴权信息。S21: Receive a random number sent by the terminal and first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtain the second authentication information of the terminal according to the random number.
S22,将第二鉴权信息发送至终端。S22. Send the second authentication information to the terminal.
在本可选的实施方式中,终端用户到达漫游地后,先用第一SIM卡接入到传统网络连接业务服务器,从业务服务器申请漫游地SIM卡的初始化信息,即第二SIM卡的初始化信息,再用申请到的第二SIM卡的初始化信息开始接入网络,在接入过程中,第二SIM卡所述运营商的网络返回网络侧的鉴权信息和随机数给终端后,终端将接收到的鉴权信息和随机数发送给业务服务器,鉴权信息和随机数都是在网络侧根据通信网络的通用协议生成,漫游区域的网络在收到虚拟SIM卡的初始化信息之后,会响应初始化信息返回漫游区域网络的鉴权信息,鉴权信息可以指示漫游网络的安全级别,网络类型,网络适用的终端类型,网络适用的区域,网络运营商等信息,业务服务器接收终端发送的随机数以及第二SIM卡的接入网络对初始化信息进行鉴权的第一鉴权信息,第二SIM卡依据随机数计算出终端的第二鉴权信息并发送给业务服务器,第二鉴权信息与终端使用虚拟SIM卡的合法性或者在指定漫游区域使用虚拟SIM卡的合法性相关,业务服务器得到终端的第二鉴权信息后将第二鉴权信息发送至终端。In this optional implementation manner, after the terminal user arrives at the roaming place, the first SIM card is used to access the traditional network connection service server, and the initialization information of the SIM card of the roaming place is requested from the service server, that is, the initialization of the second SIM card. The information is used to start the access network by using the initialization information of the applied second SIM card. In the access process, after the network of the operator of the second SIM card returns the authentication information of the network side and the random number to the terminal, the terminal The received authentication information and the random number are sent to the service server, and the authentication information and the random number are generated on the network side according to the general protocol of the communication network, and the network of the roaming area receives the initialization information of the virtual SIM card. The authentication information is returned to the authentication information of the roaming area network, and the authentication information may indicate the security level of the roaming network, the type of the network, the type of the terminal applicable to the network, the area applicable to the network, the network operator, and the like, and the service server receives the randomness sent by the terminal. And the first authentication information for authenticating the initialization information by the access network of the second SIM card, and the second SIM card is based on The second authentication information of the terminal is calculated and sent to the service server, and the second authentication information is related to the legality of the virtual SIM card used by the terminal or the legality of using the virtual SIM card in the designated roaming area, and the service server obtains the terminal. After the second authentication information, the second authentication information is sent to the terminal.
根据上述可选的实施方式,在指示终端使用初始化信息接入第二SIM卡所属运营商的网络过程中,还包括:According to the foregoing optional implementation manner, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs, the method further includes:
S31,根据第一鉴权信息判断第二SIM卡所属运营商的网络是否合法, 以及根据第二鉴权信息判断终端是否合法;S31. Determine, according to the first authentication information, whether the network of the operator to which the second SIM card belongs is legal. And determining, according to the second authentication information, whether the terminal is legal;
S32,在第二SIM卡所属运营商的网络和终端都合法时,指示终端完成到第二SIM卡所属运营商的网络的接入。S32. When the network and the terminal of the operator of the second SIM card are both legal, the terminal is instructed to complete the access to the network of the operator to which the second SIM card belongs.
在本实施例中,终端完成到第二SIM卡所属运营商的网络的接入后,终端可以使用第二SIM卡的初始化信息在运营商的网络上进行数据传输业务和通话短信业务。In this embodiment, after the terminal completes the access to the network of the operator to which the second SIM card belongs, the terminal may perform data transmission service and call short message service on the network of the operator by using the initialization information of the second SIM card.
在根据本实施例的可选实施方式中,方法还包括:In an optional implementation manner of this embodiment, the method further includes:
S41,接收第二SIM卡的中断信号,其中,中断信号用于指示第二SIM卡被执行插卡或拔卡操作;S41. The interrupt signal of the second SIM card is received, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card-drawing operation;
S42,根据第二SIM卡在预设寄存器中的状态信息确定第二SIM卡的卡池位置;S42. Determine, according to status information of the second SIM card in the preset register, a card pool position of the second SIM card.
S43,获取卡池位置的在位信号,并在在位信号指示第二SIM卡有效时,更新第二SIM卡的初始化信息。S43. Acquire an in-position signal of the card pool position, and update the initialization information of the second SIM card when the bit signal indicates that the second SIM card is valid.
在终端使用第二SIM卡接入漫游区域的网络后,或者在第二SIM卡的初始化信息已经被业务服务器获取后,已经设置好的第二SIM卡可能被执行插卡或拔卡操作,而导致第二SIM卡断电和更换,这样会导致第二SIM卡对应的初始化信息失效。此时,第二SIM卡所在的卡池会上报中断信号,为了保证终端能够正常使用第二SIM卡或者在网络中保存的第二SIM卡的初始化信息是有效的,这就需要业务服务器接收第二SIM卡上报的中断信号并进行后续操作,可选的,当SIM卡信息读取单元中的SIM卡被拔掉或者新插入SIM卡后,向服务器的处理单元上报中断信号,接收到第二SIM卡的中断信号时,根据第二SIM卡在预设寄存器中的状态信息确定第二SIM卡的卡池位置,确定哪个卡池的SIM卡发生变化后,再获取卡池位置的在位信号,并在在位信号指示第二SIM卡有效时,更新第二SIM卡的初始化信息,可选的,在在位信号指示第二SIM卡无效或者没有获取到在位信号时,向服务器报错,并通知终端第二SIM卡已经失效,或为该终端分配其他可选备用的其他第二SIM卡的初始化信息。After the terminal uses the second SIM card to access the network of the roaming area, or after the initialization information of the second SIM card has been obtained by the service server, the second SIM card that has been set may be inserted or pulled out, and The second SIM card is powered off and replaced, which may cause the initialization information corresponding to the second SIM card to be invalid. At this time, the card pool where the second SIM card is located will report an interrupt signal. In order to ensure that the terminal can use the second SIM card normally or the initialization information of the second SIM card saved in the network is valid, the service server needs to receive the first. The interrupt signal reported by the second SIM card is followed by a subsequent operation. Alternatively, when the SIM card in the SIM card information reading unit is unplugged or newly inserted into the SIM card, the interrupt signal is reported to the processing unit of the server, and the second signal is received. When the interrupt signal of the SIM card is determined, the card pool position of the second SIM card is determined according to the state information of the second SIM card in the preset register, and it is determined which card pool SIM card changes, and then the in-position signal of the card pool position is acquired. And updating the initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid. Optionally, when the in-position signal indicates that the second SIM card is invalid or does not acquire the in-position signal, the server reports an error. And notifying the terminal that the second SIM card has expired, or assigning initialization information of the other optional second other SIM cards to the terminal.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也 可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course It can be done through hardware, but in many cases the former is a better implementation. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk, The optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods of various embodiments of the present invention.
在本实施例中还提供了一种接入无线网络的装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。In the embodiment, a device for accessing a wireless network is provided, and the device is used to implement the foregoing embodiments and preferred embodiments, and details are not described herein. As used below, the term "module" may implement a combination of software and/or hardware of a predetermined function. Although the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
图2是根据本发明实施例的接入无线网络的装置的结构框图,如图2所示,该装置包括:第一接收模块20、接入模块22,其中,2 is a structural block diagram of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 2, the apparatus includes: a first receiving module 20, and an access module 22, where
第一接收模块20,设置为接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;The first receiving module 20 is configured to receive, by the terminal, an application message sent by the first SIM card for applying for the second SIM card;
接入模块22,与第一接收模块20耦合连接,设置为根据申请消息将预先获取的第二SIM卡的初始化信息发送给终端,并指示终端使用初始化信息接入第二SIM卡所属运营商的网络。The access module 22 is coupled to the first receiving module 20 and configured to send the initialization information of the second SIM card acquired in advance to the terminal according to the application message, and instruct the terminal to use the initialization information to access the operator of the second SIM card. The internet.
在根据本实施例的可选实施方式中,第一SIM卡和第二SIM卡满足的条件可以但不限于:第一SIM卡和第二SIM卡属于同一区域、第一SIM卡和第二SIM卡属于不同区域、第一SIM卡和第二SIM卡属于同一运营商、第一SIM卡和第二SIM卡属于不同运营商,例如:第一SIM卡和第二SIM卡都是北京移动,只是号码不同;或者,第一SIM卡和第二SIM卡分别为南京移动和北京移动;或者,第一SIM卡和第二SIM卡属于中国联通;或者,第一SIM卡和第二SIM卡分别属于中国电信和中国联通。具体可以根据实际情况确定,例如可以将第一SIM卡和第二SIM卡设置为属于不同区域,即第二SIM卡是第一SIM卡的漫游区域。In an optional implementation manner according to this embodiment, the condition that the first SIM card and the second SIM card meet may be, but is not limited to, the first SIM card and the second SIM card belong to the same area, the first SIM card, and the second SIM. The card belongs to different regions, the first SIM card and the second SIM card belong to the same operator, and the first SIM card and the second SIM card belong to different operators. For example, the first SIM card and the second SIM card are both Beijing Mobile, but only The numbers are different; or the first SIM card and the second SIM card are Nanjing Mobile and Beijing Mobile respectively; or the first SIM card and the second SIM card belong to China Unicom; or, the first SIM card and the second SIM card belong to China Telecom and China Unicom. Specifically, it may be determined according to actual conditions. For example, the first SIM card and the second SIM card may be set to belong to different areas, that is, the second SIM card is a roaming area of the first SIM card.
图3是根据本发明实施例的接入无线网络的装置的可选结构框图一,如图3所示,该装置除包括图2所示的所有模块外,装置还包括:第二接收模块30、存储模块32,其中, FIG. 3 is a block diagram of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 3, the apparatus further includes: a second receiving module 30, in addition to all the modules shown in FIG. , the storage module 32, wherein
第二接收模块30,设置为接收通过预设卡池读取的第二SIM卡的初始化信息;The second receiving module 30 is configured to receive initialization information of the second SIM card read through the preset card pool;
存储模块32,与第二接收模块30耦合连接,设置为存储接收的第二SIM卡的初始化信息。The storage module 32 is coupled to the second receiving module 30 and configured to store initialization information of the received second SIM card.
图4是根据本发明实施例的接入无线网络的装置的可选结构框图二,如图4所示,该装置除包括图2所示的所有模块外,接入模块22还包括:接收单元40、发送模块42,其中,4 is a block diagram of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 4, the access module 22 further includes: a receiving unit, except for all the modules shown in FIG. 40, a sending module 42, wherein
接收单元40,设置为在指示终端使用初始化信息接入第二SIM卡所属运营商的网络过程中,接收终端发送的随机数以及第二SIM卡所属运营商的网络对初始化信息进行鉴权的第一鉴权信息,并依据随机数得到终端的第二鉴权信息;The receiving unit 40 is configured to, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs, to receive the random number sent by the terminal and the network of the operator of the second SIM card to authenticate the initialization information. An authentication information, and obtaining second authentication information of the terminal according to the random number;
发送单元42,设置为将第二鉴权信息发送至终端The sending unit 42 is configured to send the second authentication information to the terminal
图5是根据本发明实施例的接入无线网络的装置的可选结构框图三,如图5所示,该装置除包括图4所示的所有模块外,接入模块22还包括:判断单元50、接入单元52,其中,FIG. 5 is a block diagram 3 of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 5, the access module 22 further includes: a determining unit, in addition to all the modules shown in FIG. 50, an access unit 52, wherein
判断单元,设置为在指示终端使用初始化信息接入第二SIM卡所属运营商的网络过程中,根据第一鉴权信息判断上述第二SIM卡所属运营商的网络是否合法,以及根据第二鉴权信息判断该终端是否合法;The determining unit is configured to determine, according to the first authentication information, whether the network of the operator to which the second SIM card belongs is legal according to the first authentication information, and according to the second reference, in the process of instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs The right information determines whether the terminal is legal;
接入单元52,设置为在第二SIM卡所属运营商的网络和终端都合法时,指示终端完成到第二SIM卡所属运营商的网络的接入。The access unit 52 is configured to instruct the terminal to complete access to the network of the operator to which the second SIM card belongs when both the network and the terminal of the operator to which the second SIM card belongs are legal.
在本实施例中,终端完成到第二SIM卡所属运营商的网络的接入后终端可以使用第二SIM卡的初始化信息在运营商的网络上进行数据传输业务和通话短信业务。In this embodiment, after the terminal completes the access to the network of the operator to which the second SIM card belongs, the terminal may use the initialization information of the second SIM card to perform data transmission service and call short message service on the network of the operator.
图6是根据本发明实施例的接入无线网络的装置的可选结构框图四,如图6所示,该装置除包括图2所示的所有模块外,装置还包括:第三接收模块60、确定模块62、更新模块64,其中,FIG. 6 is a block diagram of an optional structure of an apparatus for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 6, the apparatus further includes: a third receiving module 60, in addition to all the modules shown in FIG. a determining module 62, an updating module 64, wherein
第三接收模块60,设置为接收第二SIM卡的中断信号,其中,中断信号用于指示第二SIM卡被执行插卡或拔卡操作; The third receiving module 60 is configured to receive an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card pulling operation;
确定模块62,与第四接收模块60耦合连接,设置为根据第二SIM卡在预设寄存器中的状态信息确定第二SIM卡的卡池位置;The determining module 62 is coupled to the fourth receiving module 60, and configured to determine a card pool position of the second SIM card according to the state information of the second SIM card in the preset register;
更新模块64,与确定模块62耦合连接,设置为获取卡池位置的在位信号,并在在位信号指示第二SIM卡有效时,更新第二SIM卡的初始化信息。The update module 64 is coupled to the determination module 62, configured to acquire an in-position signal of the card pool position, and update the initialization information of the second SIM card when the bit signal indicates that the second SIM card is valid.
图7是根据本发明实施例的另一种接入无线网络的方法的流程图,应用在终端侧,如图7所示,该流程包括如下步骤:FIG. 7 is a flowchart of another method for accessing a wireless network according to an embodiment of the present invention. The method is applied to the terminal side. As shown in FIG. 7, the process includes the following steps:
S702,终端使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;S702. The terminal sends, by using the first SIM card, an application message for applying for the second SIM card to the service server.
S704,接收业务服务器发送的第二SIM卡的初始化信息,并根据初始化信息接入该第二SIM卡所属运营商的网络。S704. Receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
在根据本实施例的可选实施方式中,根据初始化信息接入第二SIM卡所属运营商的网络的过程包括:In an optional implementation manner of the present embodiment, the process of accessing the network of the operator to which the second SIM card belongs according to the initialization information includes:
S51,将初始化信息发送给第二SIM卡所属运营商的网络,并接收第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;S51: Send the initialization information to the network of the operator to which the second SIM card belongs, and receive the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
S52,将第一鉴权信息和随机数发送给业务服务器,其中,第一鉴权信息用于判断第二SIM卡所属运营商的网络是否合法,随机数用于判断终端是否合法;S52, the first authentication information and the random number are sent to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal, and the random number is used to determine whether the terminal is legal;
S53,在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。S53. When the network of the operator to which the second SIM card belongs and the terminal are both legal, access to the network of the operator to which the second SIM card belongs is completed.
图8是根据本发明实施例的另一种接入无线网络的装置的结构框图,应用在终端侧,如图8所示,该装置包括:发送模块80、接入模块82,其中,FIG. 8 is a structural block diagram of another apparatus for accessing a wireless network, which is applied to a terminal side. As shown in FIG. 8, the apparatus includes: a sending module 80 and an access module 82, where
发送模块80,设置为使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;The sending module 80 is configured to send, by using the first SIM card, an application message for applying for the second SIM card to the service server;
接入模块82,设置为接收业务服务器发送的所述第二SIM卡的初始化信息,并根据所述初始化信息接入所述第二SIM卡所属运营商的网络。The access module 82 is configured to receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
图9是根据本发明实施例的另一种接入无线网络的装置的可选结构框 图,如图9所示,除了图8所示的所有模块外,接入模块82还包括:处理单元90、发送单元92、接入单元94,其中,9 is an optional structural block of another device for accessing a wireless network according to an embodiment of the present invention. As shown in FIG. 9, in addition to all the modules shown in FIG. 8, the access module 82 further includes: a processing unit 90, a sending unit 92, and an access unit 94, where
处理单元90,设置为将所述初始化信息发送给所述第二SIM卡所属运营商的网络,并接收所述第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;The processing unit 90 is configured to send the initialization information to the network of the operator to which the second SIM card belongs, and receive the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
发送单元92,设置为将所述第一鉴权信息和随机数发送给业务服务器,其中,所述第一鉴权信息用于判断所述第二SIM卡所属运营商的网络是否合法,所述随机数用于判断终端是否合法;The sending unit 92 is configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal. The random number is used to determine whether the terminal is legal;
接入单元94,设置为在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。The access unit 94 is configured to complete access to the network of the operator to which the second SIM card belongs when the network of the operator to which the second SIM card belongs and the terminal are both legal.
下面结合本发明的可选实施例对本发明进行具体说明:The invention will be specifically described below in conjunction with an alternative embodiment of the invention:
本可选实施例需要在原有的网络基础上增加业务服务器、微控制单元MCU(Micro Controller Unit,简称为MCU)处理单元、SIM卡信息读取单元,这几个网元构成了第三方运营商系统。第三方运营商向多个地区的传统运营商购买SIM卡,将SIM卡插入SIM卡信息读取单元中。当MCU处理单元和SIM卡信息读取单元上电时,把SIM卡初始化信息发送给业务服务器。终端用户移动到漫游地后,先用预制SIM卡接入到传统网络,再从业务服务器申请当地SIM卡的初始化信息,再用申请到的SIM卡初始化信息,开始接入网络,当网络返回网络侧的鉴权结果和随机数后,终端将接收到的鉴权结果和随机数发送给业务服务器,业务服务器将网络侧的鉴权结果和随机数发送给MCU处理单元,MCU处理单元将第一鉴权结果和随机数发送给对应的SIM卡处理,SIM卡判断第一鉴权结果是否合法,网络侧判断SIM卡根据随机数生成的第二鉴权结果是否合法,SIM卡将处理完的终端鉴权结果返回给MCU处理单元,MCU处理单元将终端鉴权结果返回给业务服务器,最终将终端的鉴权结果发送给终端,终端在和网络交互完成接入过程,终端再断开预制卡建立的连接,用户可以在申请的SIM卡建立的连接上进行数据业务。The optional embodiment needs to add a service server, a Micro Controller Unit (MCU) processing unit, and a SIM card information reading unit on the basis of the original network. These network elements constitute a third-party carrier. system. The third-party carrier purchases the SIM card from the traditional carrier in multiple regions, and inserts the SIM card into the SIM card information reading unit. When the MCU processing unit and the SIM card information reading unit are powered on, the SIM card initialization information is sent to the service server. After the end user moves to the roaming place, the pre-made SIM card is used to access the traditional network, and then the initialization information of the local SIM card is applied from the service server, and then the SIM card initialization information is applied to start the access network, and the network returns to the network. After the authentication result and the random number of the side, the terminal sends the received authentication result and the random number to the service server, and the service server sends the network side authentication result and the random number to the MCU processing unit, and the MCU processing unit will be the first. The authentication result and the random number are sent to the corresponding SIM card for processing, and the SIM card determines whether the first authentication result is legal. The network side determines whether the second authentication result generated by the SIM card according to the random number is legal, and the SIM card will process the processed terminal. The authentication result is returned to the MCU processing unit, and the MCU processing unit returns the terminal authentication result to the service server, and finally sends the terminal authentication result to the terminal, and the terminal interacts with the network to complete the access process, and the terminal disconnects the pre-made card. The connection allows the user to perform data services on the connection established by the applied SIM card.
图10是根据本发明可选实施例的第三方运营商系统框图,如图10所示,第三方运营商系统包括:业务服务器100、路由器102、MCU处理单元 104(简称为MCU),SIM卡信息读取单元106,其中,业务服务器用来保存SIM卡的初始化信息、给终端分配SIM卡、鉴权处理、中断处理、心跳处理。路由器是给多个MCU处理单元和业务服务器分配IP地址,使业务服务器可以和多个MCU处理单元进行通讯,或者实现扩展MCU处理单元。MCU处理单元给业务服务器上报心跳消息、上报SIM卡初始化消息、上报SIM卡状态信息、透传鉴权消息、管理多张SIM卡(图10中示意为256张)。SIM卡信息读取单元管理单个SIM卡、提供SIM卡的状态、上报中断信号。10 is a block diagram of a third-party carrier system according to an alternative embodiment of the present invention. As shown in FIG. 10, the third-party carrier system includes: a service server 100, a router 102, and an MCU processing unit. 104 (abbreviated as MCU), SIM card information reading unit 106, wherein the service server is used to store initialization information of the SIM card, assign a SIM card to the terminal, authentication processing, interrupt processing, and heartbeat processing. The router allocates IP addresses to multiple MCU processing units and service servers, enables the service server to communicate with multiple MCU processing units, or implements an extended MCU processing unit. The MCU processing unit reports the heartbeat message to the service server, reports the SIM card initialization message, reports the SIM card status information, transparently transmits the authentication message, and manages multiple SIM cards (illustrated as 256 in FIG. 10). The SIM card information reading unit manages a single SIM card, provides a status of the SIM card, and reports an interrupt signal.
图11是根据本发明可选实施例的物理卡池上电流程图,如图11所示,该流程包括:FIG. 11 is a flowchart of powering on a physical card pool according to an alternative embodiment of the present invention. As shown in FIG. 11, the process includes:
S901,MCU处理单元和SIM卡信息读取单元完成上电;S901, the MCU processing unit and the SIM card information reading unit are powered on;
S902,路由器给多个MCU分配IP地址;S902. The router allocates an IP address to multiple MCUs.
S903,MCU读取子板状态寄存器,共16个子板,根据子板的状态信息,判断子板是否有效。子板无效,不做处理;子板有效,读取子板中16个SIM卡的状态信息。根据SIM卡的状态判断SIM卡是否有效,如果SIM卡无效,不做处理;如果SIM卡有效,申请操作SIM卡的权限。通过通用输入输出口(General Purpose Input Output,简称为GPIO)写该SIM卡在MCU处理单元中的物理地址,在读取该SIM卡的信息,读取完SIM卡初始化信息后,释放SIM卡的操作权限。S903: The MCU reads the sub-board status register, and has a total of 16 sub-boards, and determines whether the sub-board is valid according to the status information of the sub-board. The sub-board is invalid and is not processed; the sub-board is valid, and the status information of 16 SIM cards in the sub-board is read. According to the status of the SIM card, it is determined whether the SIM card is valid. If the SIM card is invalid, no processing is performed; if the SIM card is valid, the permission to operate the SIM card is applied. Write the physical address of the SIM card in the MCU processing unit through a General Purpose Input Output (GPIO), read the information of the SIM card, and read the SIM card initialization information, and then release the SIM card. Operational authority.
S904,读取完16个子板中的所有的SIM卡初始化信息,一个MCU处理单元共有16个子板,每个子板共有16个SIM卡信息。S904, reading all the SIM card initialization information in the 16 sub-boards, one MCU processing unit has a total of 16 sub-boards, and each sub-board has a total of 16 SIM card information.
S905,将读取到的所有SIM卡信息组包发送给业务服务器。S905: Send all the read SIM card group packets to the service server.
图12是根据本发明可选实施例的物理卡池鉴权流程图,如图12所示,该流程包括:FIG. 12 is a flowchart of physical card pool authentication according to an alternative embodiment of the present invention. As shown in FIG. 12, the process includes:
S1001,数据终端用预制卡接入到传统网络,终端和网络建立第一条数据链路。S1001: The data terminal is connected to the traditional network by using the pre-made card, and the terminal and the network establish a first data link.
S1002,数据终端向业务服务器申请虚拟的SIM卡信息,业务服务器向数据终端分配虚拟SIM卡初始化信息,并返回该用户终端的资费信息。S1002: The data terminal applies for virtual SIM card information to the service server, and the service server allocates virtual SIM card initialization information to the data terminal, and returns the tariff information of the user terminal.
S1003,数据终端用申请到的SIM卡信息开始接入网络,发送接入请求 消息attache request message消息,接收到授权请求消息authentication request msg消息。S1003, the data terminal starts to access the network by using the applied SIM card information, and sends an access request. The message attach request message, and receives the authorization request message authentication request msg message.
S1004,数据终端向业务服务器发送网络鉴权结果和随机数,业务服务器向MCU处理单元发送网络鉴权结果和随机数;MCU处理单元申请该SIM卡的操作权限,并通过GPIO口写该SIM卡的地址信息,然后操作该SIM卡,将网络鉴权结果和随机数发送给该SIM卡,SIM卡校验网络鉴权结果和根据随机数计算终端的鉴权结果,SIM卡将鉴权结果发送给MCU处理单元,并释放该SIM卡的操作权限。MUC处理单元将终端的鉴权结果返回给业务服务器,业务服务器将终端鉴权结果发送给数据终端。S1004: The data terminal sends the network authentication result and the random number to the service server, and the service server sends the network authentication result and the random number to the MCU processing unit; the MCU processing unit applies for the operation authority of the SIM card, and writes the SIM card through the GPIO port. Address information, then operate the SIM card, send the network authentication result and the random number to the SIM card, the SIM card checks the network authentication result and the authentication result of the terminal according to the random number calculation, and the SIM card sends the authentication result The unit is processed to the MCU and the operating rights of the SIM card are released. The MUC processing unit returns the authentication result of the terminal to the service server, and the service server sends the terminal authentication result to the data terminal.
S1005,数据终端根据业务服务器计算的鉴权结果向传统网络发送授权反馈消息Authentication response Msg消息,并完成接入。S1005: The data terminal sends an authorization response message (Msg) to the traditional network according to the authentication result calculated by the service server, and completes the access.
S1006,断开预制卡建立的连接。数据终端可以在虚拟SIM卡建立的连接上做数据业务。S1006, disconnect the connection established by the prefabricated card. The data terminal can perform data services on the connection established by the virtual SIM card.
图13是根据本发明可选实施例的物理卡池中断处理流程图,如图13所示,该流程包括:FIG. 13 is a flowchart of a physical card pool interrupt processing according to an alternative embodiment of the present invention. As shown in FIG. 13, the process includes:
S1101,当SIM卡信息读取单元中的SIM卡被拔掉或者新插入SIM卡后,向MCU处理单元上报中断信号。S1101: After the SIM card in the SIM card information reading unit is unplugged or newly inserted into the SIM card, an interrupt signal is reported to the MCU processing unit.
S1102,MCU处理单元接收到中断信号后,从中断寄存器中读取子板状态信息,确认是哪个子板的状态发生变化,并从发生变化的子板中读取该子板中SIM卡状态寄存器,用读取到该子板中SIM卡状态寄存器中的值和上次保存的该子板中SIM卡状态寄存器的值比较,确认哪个SIM卡状态发生变化。S1102: After receiving the interrupt signal, the MCU processing unit reads the sub-board status information from the interrupt register, confirms which sub-board status changes, and reads the SIM card status register in the sub-board from the changed sub-board. Confirm which SIM card status has changed by comparing the value read into the SIM card status register in the daughter board with the last saved value of the SIM card status register in the daughter board.
S1103,确认哪个SIM卡状态发生变化后,再判断该SIM卡的状态是有效或无效。如果SIM卡状态是无效状态,则直接给V-SIM服务器发送SIM卡无效消息;如果该SIM卡状态是有效状态,MCU申请SIM卡的操作权限,并写通过GPIO口,写SIM卡地址信息,最后去读该SIM卡的初始化信息,读取完该SIM卡信息后,释放该SIM卡权限。S1103: After confirming which SIM card status changes, it is determined whether the status of the SIM card is valid or invalid. If the status of the SIM card is invalid, the SIM card invalid message is directly sent to the V-SIM server; if the status of the SIM card is valid, the MCU applies for the operation authority of the SIM card, and writes the SIM card address information through the GPIO port. Finally, the initialization information of the SIM card is read, and after the SIM card information is read, the SIM card authority is released.
S1104,MCU处理单元将读取到的SIM卡信息发送给业务服务器,并返回SIM卡信息给业务服务器,业务服务器保存该SIM卡信息。 S1104: The MCU processing unit sends the read SIM card information to the service server, and returns the SIM card information to the service server, where the service server saves the SIM card information.
由于业务服务器中SIM卡的状态和MCU处理单元中SIM卡的状态必须保持一直,所以在业务服务器和MCU处理单元之间必须有周期上报心跳消息,保持两者同步。Since the state of the SIM card in the service server and the state of the SIM card in the MCU processing unit must be maintained, there must be a periodic report heartbeat message between the service server and the MCU processing unit to keep the two synchronized.
图14是根据本发明可选实施例的物理卡池心跳流程图,如图14所示,该流程包括:FIG. 14 is a flow chart of a physical card pool heartbeat according to an alternative embodiment of the present invention. As shown in FIG. 14, the process includes:
S1201,MCU处理单元向业务服务器周期上报心跳消息。S1201: The MCU processing unit reports a heartbeat message to the service server period.
S1202,业务服务器返回应答消息。S1202: The service server returns a response message.
需要说明的是,上述各个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于同一处理器中;或者,上述模块分别位于多个处理器中。It should be noted that each of the above modules may be implemented by software or hardware. For the latter, the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the modules are located in multiple In the processor.
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:Embodiments of the present invention also provide a storage medium. Optionally, in the embodiment, the foregoing storage medium may be configured to store program code for performing the following steps:
S1,接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;S1. The receiving terminal sends an application message for applying for the second SIM card by using the first SIM card.
S2,根据所述申请消息将预先获取的所述第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络。S2. The initialization information of the second SIM card that is obtained in advance is sent to the terminal according to the application message, and the terminal is instructed to use the initialization information to access a network of an operator to which the second SIM card belongs.
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。Optionally, in this embodiment, the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory. A variety of media that can store program code, such as a disc or a disc.
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件 结合。It will be apparent to those skilled in the art that the various modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein. The steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module. Thus, the invention is not limited to any particular hardware and software. Combine.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.
工业实用性Industrial applicability
本发明实施例提出的接入无线网络的方法及装置,解决了相关技术中用户必须要拿到运营商的SIM卡的KI信息才能使用虚拟SIM卡的问题,进而达到了随时随地只要通过终端申请就能使用虚拟SIM卡的效果,提升了用户体验。 The method and device for accessing a wireless network according to the embodiment of the present invention solve the problem that the user must obtain the KI information of the SIM card of the operator in order to use the virtual SIM card in the related art, thereby achieving the application through the terminal anytime and anywhere. The effect of the virtual SIM card can be used to enhance the user experience.

Claims (17)

  1. 一种接入无线网络的方法,包括:A method of accessing a wireless network, comprising:
    接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;Receiving, by the receiving terminal, an application message for applying for the second SIM card sent by using the first SIM card;
    根据接收到的申请消息将预先获取的所述第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络。Transmitting the initialization information of the second SIM card that is acquired in advance to the terminal according to the received application message, and instructing the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs.
  2. 根据权利要求1所述的方法,其中,所述第一SIM卡和所述第二SIM卡满足以下之一条件:The method of claim 1, wherein the first SIM card and the second SIM card satisfy one of the following conditions:
    所述第一SIM卡和所述第二SIM卡属于同一区域;The first SIM card and the second SIM card belong to the same area;
    所述第一SIM卡和所述第二SIM卡属于不同区域;The first SIM card and the second SIM card belong to different areas;
    所述第一SIM卡和所述第二SIM卡属于同一运营商;The first SIM card and the second SIM card belong to the same operator;
    所述第一SIM卡和所述第二SIM卡属于不同运营商。The first SIM card and the second SIM card belong to different operators.
  3. 根据权利要求1所述的方法,其中,所述预先获取的所述第二SIM卡的初始化信息通过以下方式获取:The method according to claim 1, wherein the pre-acquisition initialization information of the second SIM card is obtained by:
    接收通过预设卡池读取的第二SIM卡的初始化信息,并存储接收的所述第二SIM卡的初始化信息。Receiving initialization information of the second SIM card read through the preset card pool, and storing the received initialization information of the second SIM card.
  4. 根据权利要求1所述的方法,所述指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,所述方法还包括:The method according to claim 1, wherein the method further comprises: the method for the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs, the method further comprising:
    接收所述终端发送的随机数以及所述第二SIM卡所属运营商的网络对所述初始化信息进行鉴权的第一鉴权信息,并依据所述随机数得到所述终端的第二鉴权信息;Receiving, by the random number sent by the terminal, the first authentication information for authenticating the initialization information by the network of the operator to which the second SIM card belongs, and obtaining the second authentication of the terminal according to the random number information;
    将所述第二鉴权信息发送至所述终端。Sending the second authentication information to the terminal.
  5. 根据权利要求4所述的方法,所述指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络包括:The method according to claim 4, wherein the instructing the terminal to access the network of the operator to which the second SIM card belongs by using the initialization information comprises:
    根据所述第一鉴权信息判断所述第二SIM卡所属运营商的网络是否合法,以及根据所述第二鉴权信息判断所述终端是否合法; Determining, according to the first authentication information, whether the network of the operator to which the second SIM card belongs is legal, and determining whether the terminal is legal according to the second authentication information;
    在所述第二SIM卡所属运营商的网络和所述终端都合法时,指示所述终端完成到所述第二SIM卡所属运营商的网络的接入。When the network of the operator to which the second SIM card belongs and the terminal are both legal, the terminal is instructed to complete access to the network of the operator to which the second SIM card belongs.
  6. 根据权利要求1所述的方法,所述方法还包括:The method of claim 1 further comprising:
    接收所述第二SIM卡的中断信号,其中,所述中断信号用于指示所述第二SIM卡被执行插卡或拔卡操作;Receiving an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card extraction operation;
    根据所述第二SIM卡在预设寄存器中的状态信息确定所述第二SIM卡的卡池位置;Determining a card pool position of the second SIM card according to status information of the second SIM card in a preset register;
    获取所述卡池位置的在位信号,并在所述在位信号指示所述第二SIM卡有效时,更新所述第二SIM卡的初始化信息。Obtaining an in-position signal of the card pool location, and updating initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid.
  7. 一种接入无线网络的装置,包括:A device for accessing a wireless network, comprising:
    第一接收模块,设置为接收终端使用第一SIM卡发送的用于申请第二SIM卡的申请消息;The first receiving module is configured to receive, by the terminal, an application message sent by the first SIM card for applying for the second SIM card;
    接入模块,设置为根据所述申请消息将预先获取的所述第二SIM卡的初始化信息发送给所述终端,并指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络。The access module is configured to send the initialization information of the second SIM card that is acquired in advance to the terminal according to the application message, and instruct the terminal to use the initialization information to access the operation of the second SIM card Business network.
  8. 根据权利要求7所述的装置,其中,所述第一SIM卡和所述第二SIM卡满足以下之一条件:The apparatus of claim 7, wherein the first SIM card and the second SIM card satisfy one of the following conditions:
    所述第一SIM卡和所述第二SIM卡属于同一区域;The first SIM card and the second SIM card belong to the same area;
    所述第一SIM卡和所述第二SIM卡属于不同区域;The first SIM card and the second SIM card belong to different areas;
    所述第一SIM卡和所述第二SIM卡属于同一运营商;The first SIM card and the second SIM card belong to the same operator;
    所述第一SIM卡和所述第二SIM卡属于不同运营商。The first SIM card and the second SIM card belong to different operators.
  9. 根据权利要求7所述的装置,其特征在于,所述装置还包括:第二接收模块,设置为接收通过预设卡池读取的第二SIM卡的初始化信息;The device according to claim 7, wherein the device further comprises: a second receiving module, configured to receive initialization information of the second SIM card read through the preset card pool;
    存储模块,设置为存储接收的所述第二SIM卡的初始化信息。And a storage module, configured to store initialization information of the received second SIM card.
  10. 根据权利要求7所述的装置,所述接入模块包括:The apparatus of claim 7, the access module comprising:
    接收单元,设置为在指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,接收所述终端发送的随机数以及所述第二 SIM卡所属运营商的网络对所述初始化信息进行鉴权的第一鉴权信息,并依据所述随机数得到所述终端的第二鉴权信息;Receiving, in a process of instructing the terminal to use the initialization information to access a network of an operator to which the second SIM card belongs, receiving a random number sent by the terminal and the second The first authentication information for authenticating the initialization information by the network of the operator to which the SIM card belongs, and obtaining the second authentication information of the terminal according to the random number;
    发送单元,设置为将所述第二鉴权信息发送至所述终端。And a sending unit, configured to send the second authentication information to the terminal.
  11. 根据权利要求10所述的装置,所述接入模块还包括:The device of claim 10, the access module further comprising:
    判断单元,设置为在指示所述终端使用所述初始化信息接入所述第二SIM卡所属运营商的网络过程中,根据所述第一鉴权信息判断所述第二SIM卡所属运营商的网络是否合法,以及根据所述第二鉴权信息判断所述终端是否合法,其中,在所述第二SIM卡所属运营商的网络和所述终端都合法时,指示所述终端完成到所述第二SIM卡所属运营商的网络的接入。a determining unit, configured to determine, according to the first authentication information, the operator of the second SIM card to be instructed by the terminal to use the initialization information to access the network of the operator to which the second SIM card belongs Whether the network is legal, and determining whether the terminal is legal according to the second authentication information, wherein when the network of the operator to which the second SIM card belongs and the terminal are both legal, the terminal is instructed to complete the The access of the network of the operator to which the second SIM card belongs.
  12. 根据权利要求7所述的装置,所述装置还包括:The apparatus of claim 7 further comprising:
    第三接收模块,设置为接收所述第二SIM卡的中断信号,其中,所述中断信号用于指示所述第二SIM卡被执行插卡或拔卡操作;a third receiving module, configured to receive an interrupt signal of the second SIM card, where the interrupt signal is used to indicate that the second SIM card is subjected to a card insertion or a card pulling operation;
    确定模块,设置为根据所述第二SIM卡在预设寄存器中的状态信息确定所述第二SIM卡的卡池位置;a determining module, configured to determine a card pool position of the second SIM card according to status information of the second SIM card in a preset register;
    更新模块,设置为获取所述卡池位置的在位信号,并在所述在位信号指示所述第二SIM卡有效时,更新所述第二SIM卡的初始化信息。And an update module configured to acquire an in-position signal of the card pool location, and update initialization information of the second SIM card when the in-position signal indicates that the second SIM card is valid.
  13. 一种接入无线网络的方法,包括:A method of accessing a wireless network, comprising:
    使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;Sending, by using the first SIM card, an application message for applying for the second SIM card to the service server;
    接收业务服务器发送的所述第二SIM卡的初始化信息,并根据所述初始化信息接入所述第二SIM卡所属运营商的网络。Receiving initialization information of the second SIM card sent by the service server, and accessing the network of the operator to which the second SIM card belongs according to the initialization information.
  14. 根据权利要求13所述的方法,其中,所述根据所述初始化信息接入所述第二SIM卡所属运营商的网络包括:The method of claim 13, wherein the accessing the network of the operator to which the second SIM card belongs according to the initialization information comprises:
    将所述初始化信息发送给所述第二SIM卡所属运营商的网络,并接收所述第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;Sending the initialization information to the network of the operator to which the second SIM card belongs, and receiving the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
    将所述第一鉴权信息和随机数发送给业务服务器,其中,所述第一鉴权信息用于判断所述第二SIM卡所属运营商的网络是否合法,所述随机数用于判断终端是否合法; Sending the first authentication information and the random number to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal, and the random number is used to determine the terminal. is it legal;
    在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。When the network of the operator to which the second SIM card belongs and the terminal are both legal, access to the network of the operator to which the second SIM card belongs is completed.
  15. 一种接入无线网络的装置,应用于终端,包括:A device for accessing a wireless network, applied to a terminal, comprising:
    发送模块,设置为使用第一SIM卡向业务服务器发送用于申请第二SIM卡的申请消息;a sending module, configured to send, by using the first SIM card, an application message for applying for a second SIM card to the service server;
    接入模块,设置为接收业务服务器发送的所述第二SIM卡的初始化信息,并根据所述初始化信息接入所述第二SIM卡所属运营商的网络。The access module is configured to receive initialization information of the second SIM card sent by the service server, and access the network of the operator to which the second SIM card belongs according to the initialization information.
  16. 根据权利要求15所述的装置,所述接入模块包括:The apparatus of claim 15, the access module comprising:
    处理单元,设置为将所述初始化信息发送给所述第二SIM卡所属运营商的网络,并接收所述第二SIM卡所属运营商的网络返回的第一鉴权信息和随机数;The processing unit is configured to send the initialization information to the network of the operator to which the second SIM card belongs, and receive the first authentication information and the random number returned by the network of the operator to which the second SIM card belongs;
    发送单元,设置为将所述第一鉴权信息和随机数发送给业务服务器,其中,所述第一鉴权信息用于判断所述第二SIM卡所属运营商的网络是否合法,所述随机数用于判断终端是否合法;a sending unit, configured to send the first authentication information and the random number to the service server, where the first authentication information is used to determine whether the network of the operator to which the second SIM card belongs is legal, the random The number is used to determine whether the terminal is legal;
    接入单元,设置为在所述第二SIM卡所属运营商的网络和所述终端都合法时,完成到所述第二SIM卡所属运营商的网络的接入。The access unit is configured to complete access to the network of the operator to which the second SIM card belongs when the network of the operator to which the second SIM card belongs and the terminal are both legal.
  17. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行权1~权6任一项的接入无线网络的方法,和/或所述计算机可执行指令用于执行权13~权14任一项的接入无线网络的方法。 A computer readable storage medium storing computer executable instructions for performing a method of accessing a wireless network according to any one of claims 1 to 6, and/or for using the computer executable instructions A method of accessing a wireless network according to any one of rights 13 to 14.
PCT/CN2016/088375 2015-11-10 2016-07-04 Method of accessing wireless network and device utilizing same WO2017080231A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510760758.XA CN106686591B (en) 2015-11-10 2015-11-10 Method and device for accessing wireless network
CN201510760758.X 2015-11-10

Publications (1)

Publication Number Publication Date
WO2017080231A1 true WO2017080231A1 (en) 2017-05-18

Family

ID=58694702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/088375 WO2017080231A1 (en) 2015-11-10 2016-07-04 Method of accessing wireless network and device utilizing same

Country Status (2)

Country Link
CN (1) CN106686591B (en)
WO (1) WO2017080231A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3742769A4 (en) * 2018-01-17 2021-03-17 Vivo Mobile Communication Co., Ltd. Service processing method and mobile communication terminal
CN113055876A (en) * 2020-04-29 2021-06-29 深圳市优克联新技术有限公司 Method and device for downloading standby cloud card and terminal equipment
CN113573301A (en) * 2021-09-24 2021-10-29 北京智芯微电子科技有限公司 Wireless communication terminal multichannel switching method, device and storage medium

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682849A (en) * 2017-09-30 2018-02-09 联想(北京)有限公司 A kind of communication control method and mobile communication equipment
CN111565388B (en) * 2020-04-02 2023-09-19 维沃移动通信有限公司 Network registration method and electronic equipment
CN112153629B (en) * 2020-10-16 2023-09-15 中国联合网络通信集团有限公司 Flow management method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098558A (en) * 2007-06-14 2008-01-02 中兴通讯股份有限公司 International roaming proxy calling service method
CN101222723A (en) * 2008-01-31 2008-07-16 熊文俊 Virtual SIM card multi-number single/double module mobile phone, its implementing method and system
CN103916844A (en) * 2012-12-31 2014-07-09 华为技术有限公司 Subscriber identity module card opening method and virtual subscriber identity module card server
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal
US20150017950A1 (en) * 2011-12-30 2015-01-15 Telefonaktiebolaget L M Ericsson (pulb) Virtual sim card cloud platform

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100810B2 (en) * 2010-10-28 2015-08-04 Apple Inc. Management systems for multiple access control entities
CN102056135A (en) * 2010-12-30 2011-05-11 深圳市同洲电子股份有限公司 Registering method for mobile terminal, mobile terminal and server
CN102917339B (en) * 2012-10-11 2014-06-11 华为技术有限公司 Methods, device and system for realization and communication of virtual subscriber identity module
CN104378754B (en) * 2014-06-30 2018-06-01 天津泰岳小漫科技有限公司 A kind of mobile communications network business realizing system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098558A (en) * 2007-06-14 2008-01-02 中兴通讯股份有限公司 International roaming proxy calling service method
CN101222723A (en) * 2008-01-31 2008-07-16 熊文俊 Virtual SIM card multi-number single/double module mobile phone, its implementing method and system
US20150017950A1 (en) * 2011-12-30 2015-01-15 Telefonaktiebolaget L M Ericsson (pulb) Virtual sim card cloud platform
CN103916844A (en) * 2012-12-31 2014-07-09 华为技术有限公司 Subscriber identity module card opening method and virtual subscriber identity module card server
CN104144402A (en) * 2013-05-08 2014-11-12 华为技术有限公司 Method and related device for achieving localized roaming of mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3742769A4 (en) * 2018-01-17 2021-03-17 Vivo Mobile Communication Co., Ltd. Service processing method and mobile communication terminal
US11432133B2 (en) 2018-01-17 2022-08-30 Vivo Mobile Communication Co., Ltd. Service processing method and mobile communication terminal
CN113055876A (en) * 2020-04-29 2021-06-29 深圳市优克联新技术有限公司 Method and device for downloading standby cloud card and terminal equipment
CN113055876B (en) * 2020-04-29 2023-03-31 深圳市优克联新技术有限公司 Method and device for downloading standby cloud card and terminal equipment
CN113573301A (en) * 2021-09-24 2021-10-29 北京智芯微电子科技有限公司 Wireless communication terminal multichannel switching method, device and storage medium

Also Published As

Publication number Publication date
CN106686591A (en) 2017-05-17
CN106686591B (en) 2021-06-15

Similar Documents

Publication Publication Date Title
WO2017080231A1 (en) Method of accessing wireless network and device utilizing same
US9462457B2 (en) Subscription transfer method, apparatus, and system
CA2912740C (en) Method, terminal, server, and system for multiple terminals to share virtual sim card
TWI386098B (en) Communication apparatus
US20170161721A1 (en) Method and system for opening account based on euicc
CN102027764B (en) Method, system, and apparatus for access of network services using subscriber identities
CN111010372A (en) Block chain network identity authentication system, data processing method and gateway equipment
WO2015081882A1 (en) Method and apparatus for downloading operator document
CN108259164B (en) Identity authentication method and equipment of Internet of things equipment
JP5536628B2 (en) Wireless LAN connection method, wireless LAN client, and wireless LAN access point
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN103812900A (en) Data synchronization method, device and system
JP2017528074A5 (en)
CN104660405A (en) Business equipment authentication method and equipment
CN108712440A (en) User information management method, device, server and storage medium
WO2019161939A1 (en) Methods, devices, and computer programs for provisioning or controlling operator profiles in terminals
CN111787524B (en) Internet of things equipment call control method, device and system
CN111093196B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN110198540B (en) Portal authentication method and device
JP2018504003A (en) Billing control apparatus, method, and system
WO2015096483A1 (en) Terminal application registration method, device and system
EP2671366B1 (en) Determining a location address for shared data
US10299121B2 (en) System and method for providing differential service scheme
CN109661796B (en) Network intercommunication method, network element and system
CN105391702A (en) Audio/video communication method, terminal, server and platform

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16863409

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16863409

Country of ref document: EP

Kind code of ref document: A1