WO2023124258A1 - Method and apparatus for remotely accessing subscriber identity module (sim) card - Google Patents

Method and apparatus for remotely accessing subscriber identity module (sim) card Download PDF

Info

Publication number
WO2023124258A1
WO2023124258A1 PCT/CN2022/119192 CN2022119192W WO2023124258A1 WO 2023124258 A1 WO2023124258 A1 WO 2023124258A1 CN 2022119192 W CN2022119192 W CN 2022119192W WO 2023124258 A1 WO2023124258 A1 WO 2023124258A1
Authority
WO
WIPO (PCT)
Prior art keywords
sim card
sim
request
remote
sends
Prior art date
Application number
PCT/CN2022/119192
Other languages
French (fr)
Chinese (zh)
Other versions
WO2023124258A9 (en
Inventor
徐自翔
宋昊
何彦召
赵昕扬
Original Assignee
荣耀终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 荣耀终端有限公司 filed Critical 荣耀终端有限公司
Publication of WO2023124258A1 publication Critical patent/WO2023124258A1/en
Publication of WO2023124258A9 publication Critical patent/WO2023124258A9/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/40Arrangements in telecontrol or telemetry systems using a wireless architecture

Definitions

  • the present application relates to the field of terminal technology, and in particular to a method and device for remotely accessing a Subscriber Identity Module (SIM) card.
  • SIM Subscriber Identity Module
  • SIM Subscriber Identity Module
  • an electronic device equipped with a SIM card slot and a card reading device can register with a mobile cellular network by inserting a SIM card, that is, the cellular communication system can identify specific user information through the SIM card.
  • Embodiments of the present application provide a method and device for remotely accessing a SIM card of a subscriber identification module, so that the first device and the second device can exchange data to support the remote device's remote access request for the SIM card, and then realize the communication between the multiple devices.
  • the embodiment of the present application provides a method for remotely accessing a SIM card, which is applied to a system for remotely accessing a SIM card.
  • the system for remotely accessing a SIM card includes: a first device and a second device, and the method includes: sending the first device to a second device.
  • the second device sends a remote SIM request; wherein, the remote SIM request is used to indicate that the first device requests remote access to the SIM card of the second device; the second device sends response data corresponding to the remote SIM request to the first device; wherein, the remote SIM request
  • the corresponding response data is used to instruct the second device to allow the first device to remotely access the SIM card of the second device; the first device accesses the SIM card of the second device.
  • the first device and the second device can exchange data to support the remote access request of the remote device to the SIM card.
  • the method further includes: the second device switches the SIM card mode of the second device to the remote service mode according to the remote SIM request; the remote service mode It is used to realize that the second device shares the SIM card of the second device with the first device. In this way, the second device can provide switching of the remote service mode, allowing remote access of the first device.
  • the method further includes: the first device switches the SIM card mode of the first device to the remote client mode; the remote client mode Used to instruct the first device to use the SIM card of the second device. In this way, the first device can use the SIM card of the second device by switching the remote client mode.
  • the first device accessing the SIM card of the second device includes: the first device sends a reset response ATR request to the second device; the second device sends an ATR response to the first device according to the ATR request; The first device sends an APDU request to the second device; the second device sends an APDU result to the first device according to the APDU request; the first device accesses the SIM card of the second device according to the APDU result.
  • the SIM card information of the second device can be accessed between the first device and the second device through an ATR request and an APDU request.
  • the method before the first device sends the remote SIM request to the second device, the method further includes: the first device sends a first request to the second device; the first request is used to indicate that the first device requests the same The two devices establish a connection; the second device sends response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device. In this way, the first device and the second device can support subsequent remote SIM access by establishing a connection.
  • the system for remotely accessing the SIM card further includes: a third device, where the first device sends a remote SIM request to the second device, including: the first device sends a remote SIM request to the second device through the third device ask.
  • the remote SIM request includes a temporary token message
  • the system for remotely accessing the SIM card further includes: a fourth device
  • the method further includes: the first device sends a second request to the fourth device; the second request contains a temporary token message; the second device sends a third request to the fourth device; the third request contains a temporary token message; the second device sends the response data corresponding to the remote SIM request to the first device, including: when the fourth device determines When the temporary token message in the second request is consistent with the temporary token message in the third request, the second device sends response data corresponding to the remote SIM request to the first device through the fourth device.
  • the exchange center can authenticate the device pair through a temporary negotiated password, such as a temporary token message, which reduces the complexity of the system, reduces the risk of account and password leakage, and enhances the security of the system.
  • the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the method further includes: the first device sends a fourth request to the fourth device; The fourth request includes the first encrypted information for logging in to the preset account; the fourth device sends the fourth request to the third device; the second device sends the fifth request to the fourth device; the fifth request includes the information for logging in to the preset account; The second encrypted information of the account; the fourth device sends a fifth request to the third device; the second device sends the response data corresponding to the remote SIM request to the first device, including: when the fourth device determines that the first encrypted message is consistent with the second encrypted When the messages are consistent, the second device sends response data corresponding to the remote SIM request to the first device through the fourth device.
  • both the first device and the second device can perform device-to-device authentication through the device cloud connected to the switching center, thereby enhancing the security of data transmission during remote SIM access.
  • the method before the first device sends the remote SIM request to the second device through the third device, the method further includes: the second device reports the SIM card information of the second device to the third device; The third device sends a sixth request; the sixth request is used to request to query available remote SIM cards; the third device sends the SIM card information of the second device to the first device according to the sixth request.
  • the first device can access the SIM card information of the second device through the third device, increasing the security of data access.
  • the method before the first device sends the remote SIM request to the second device, the method further includes: the first device displays a SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card ;
  • the first device receives a trigger for setting the option to use a remote SIM card, it displays the identification of one or more available devices, and the available device is a device that supports the remote SIM card access function;
  • the first device sends a message to the second device
  • Sending the remote SIM request includes: sending the remote SIM request to the second device when the first device receives a trigger on the identification of the second device among the available devices. In this way, the user can perform remote SIM access to the second device according to the trigger for the SIM card management interface, thereby improving user experience of using the remote SIM card function.
  • the method further includes: the first device displays an identifier for identifying a connected SIM card.
  • the user can determine whether the first device establishes a remote connection with the second device through the identification, thereby improving user experience of using the remote SIM card function.
  • the method further includes: when the first device receives the pull-down operation, displaying a pull-down interface; the pull-down interface includes: The first device is accessing information of the SIM card of the second device.
  • the user can also determine the situation of the first device accessing the SIM card of the second device by pulling down the prompt information in the interface, thereby improving the user experience of using the remote SIM card function.
  • the method further includes: the first device displays a SIM card management interface; wherein, the SIM card management interface also includes the SIM card of the second device An identification of the card, and a control for deactivating the SIM card of the second device; the first device stops accessing the SIM card of the second device when receiving a trigger for the control for deactivating the SIM card of the second device.
  • the user can close the remote SIM card access at any time according to his own needs, thereby improving the user experience of using the remote SIM card function.
  • the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
  • the method further includes: the second device displays prompt information; the prompt information is used to prompt that the SIM card to be remotely accessed is not inserted into the second device.
  • the user can confirm in the second device that the SIM card is remotely accessed by the first device through the prompt information, thereby improving the user experience of using the remote SIM card function.
  • the embodiment of the present application provides an apparatus for remotely accessing a SIM card
  • the communication unit of the first device is configured to send a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request remote access The SIM card of the second device; the communication unit of the second device, configured to send response data corresponding to the remote SIM request to the first device; wherein, the response data corresponding to the remote SIM request is used to indicate that the second device allows the first device to remotely access The SIM card of the second device; the processing unit of the first device for accessing the SIM card of the second device.
  • the processing unit of the second device is further configured to switch the SIM card mode of the second device to the remote service mode according to the remote SIM request; the remote service mode is used to enable the second device to The SIM card is shared to the first device.
  • the processing unit of the first device is further configured to switch the SIM card mode of the first device to the remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device.
  • the communication unit of the first device is specifically configured to send a reset response ATR request to the second device; the communication unit of the second device is specifically configured to send an ATR response to the first device according to the ATR request
  • the communication unit of the first device is specifically used to send an application protocol data unit APDU request to the second device; the communication unit of the second device is specifically used to send an APDU result to the first device according to the APDU request; the processing of the first device
  • the unit is specifically used to access the SIM card of the second device according to the APDU result.
  • the communication unit of the first device is further configured to send a first request to the second device; the first request is used to indicate that the first device requests to establish a connection with the second device; the communication of the second device The unit is further configured to send response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device.
  • the system for remotely accessing the SIM card further includes: a third device, the communication unit of the first device, further configured to send a remote SIM request to the second device through the third device.
  • the remote SIM request includes a temporary token message
  • the system for remotely accessing the SIM card further includes: a fourth device, a communication unit of the first device, further configured to send a second request to the fourth device;
  • the second request contains a temporary token message;
  • the communication unit of the second device is also used to send a third request to the fourth device;
  • the third request contains a temporary token message; when the fourth device determines the temporary token message in the second request
  • the communication unit of the second device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
  • the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the communication unit of the first device is also configured to send the fourth device to the fourth device.
  • request includes the first encrypted information for logging into the preset account; the fourth device sends the fourth request to the third device; the communication unit of the second device is also used to send the fifth request to the fourth device;
  • the fifth request includes the second encrypted information for logging into the preset account; the fourth device sends the fifth request to the third device; when the fourth device determines that the first encrypted message is consistent with the second encrypted message, the second device's
  • the communication unit is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
  • the communication unit of the second device is further configured to report the SIM card information of the second device to the third device; the communication unit of the first device is further configured to send the sixth request to the third device The sixth request is used to request to query available remote SIM cards; the communication unit of the third device is also used to send the SIM card information of the second device to the first device according to the sixth request.
  • the display unit of the first device is also used to display the SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card; the display unit of the first device is also used to display the SIM card management interface.
  • the display unit of the first device is also used to display the SIM card management interface.
  • the display unit of the first device is further configured to display an identifier for identifying a connected SIM card.
  • the display unit of the first device is further configured to display a pull-down interface; Second, the SIM card information of the device.
  • the display unit of the first device is also used to display a SIM card management interface; wherein, the SIM card management interface further includes an identifier of the SIM card of the second device, and is used to deactivate the SIM card of the second device. the control of the SIM card; the processing unit of the first device is further configured to stop accessing the SIM card of the second device when receiving a trigger for deactivating the control of the SIM card of the second device.
  • the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
  • the display unit of the second device is further configured to display prompt information; the prompt information is used to prompt that no SIM card to be remotely accessed is inserted into the second device.
  • the embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores instructions, and when the instructions are executed, the computer executes the first aspect or any implementation manner of the first aspect. described method.
  • a computer program product includes a computer program, and when the computer program is executed, the computer executes the method described in the first aspect or any implementation manner of the first aspect.
  • FIG. 1 is a schematic diagram of a scene provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a hardware structure of another electronic device provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a system architecture for remotely accessing a SIM card provided by an embodiment of the present application
  • FIG. 5 is a schematic diagram of an interface for enabling a remote SIM card function provided by an embodiment of the present application
  • FIG. 6 is another schematic view of an interface for enabling a remote SIM card function provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of an interface of a first device displaying that a user successfully accesses a remote SIM provided by an embodiment of the present application;
  • FIG. 8 is a schematic diagram of a SIM card management interface provided by an embodiment of the present application.
  • FIG. 9 is a schematic diagram of a second device displaying a successful SIM card sharing interface provided by an embodiment of the present application.
  • FIG. 10 is a schematic diagram of a system architecture of another remote access SIM card provided by an embodiment of the present application.
  • FIG. 11 is a schematic flowchart of a method for remotely accessing a SIM card provided by an embodiment of the present application.
  • FIG. 12 is a schematic diagram of a device cloud and a function introduction of a switching center provided by an embodiment of the present application;
  • FIG. 13 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
  • FIG. 14 is a schematic flowchart of a device pair authentication method proposed in an embodiment of the present application.
  • FIG. 15 is a schematic diagram of a functional architecture of a switching center provided in an embodiment of the present application.
  • FIG. 16 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
  • FIG. 17 is a schematic structural diagram of a device for remotely accessing a SIM card provided by an embodiment of the present application.
  • FIG. 18 is a schematic structural diagram of a chip provided by an embodiment of the present application.
  • words such as “first” and “second” are used to distinguish the same or similar items with basically the same function and effect.
  • the first value and the second value are only used to distinguish different values, and their sequence is not limited.
  • words such as “first” and “second” do not limit the quantity and execution order, and words such as “first” and “second” do not necessarily limit the difference.
  • At least one means one or more, and “multiple” means two or more.
  • “And/or” describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist at the same time, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an “or” relationship.
  • “At least one of the following" or similar expressions refer to any combination of these items, including any combination of single or plural items.
  • At least one item (piece) of a, b, or c can represent: a, b, c, a and b, a and c, b and c, or a, b and c, wherein a, b, c can be single or multiple.
  • the SIM card described in the embodiment of this application can be a physical card (or called a hard card), or a virtual SIM card (or called a soft card), such as a built-in chip-type subscriber identity card (Embedded-SIM, eSIM), etc. , the specific form of the SIM card is not limited in this embodiment of the application.
  • the modem processor runs on the baseband chip and the coprocessor.
  • the Modem is equipped with a SIM card module, and the SIM card module in the Modem can be used to provide functions related to SIM information such as network registration and authentication.
  • the user can trigger a local application to realize a series of SIM card functions; or, the user can also access the SIM card of other electronic devices through the remote SIM function to realize a series of SIM card functions .
  • the user when the user owns a mobile phone 1 without a SIM card and a mobile phone 2 with a SIM card, the user can use the mobile phone 1 to access the SIM card in the mobile phone 2 through short-distance communication.
  • mobile phone 2 can establish a communication connection with mobile phone 1 through short-distance communication, and mobile phone 2 accepts the proxy of mobile phone 1, then mobile phone 2 can turn off its own cellular mobile communication network function to save power consumption.
  • the mobile phone 1 can perform paging and network registration for the SIM card of the mobile phone 2, and when the mobile phone 2 is paged or receives communication information, the mobile phone 1 can receive the information of the mobile phone 2 as an agent.
  • the mobile phone 1 may not save the communication information, and transmit the communication information to the mobile phone 2 through short-distance communication, then the mobile phone 2 can receive and send the communication information on the device, and the power of the mobile phone 2 can be saved at this time.
  • the user can also pull out the SIM card in the mobile phone 2 and insert it into the SIM card slot of the mobile phone 1, so that the mobile phone 1 can directly access the SIM card in the mobile phone 2.
  • the mobile phone 1 can access the SIM card in the mobile phone 2 through short-distance communication with the mobile phone 2, or by inserting and removing the card.
  • the mobile phone 1 cannot access the SIM card of the remote mobile phone 1 based on short-distance communication or card insertion.
  • the embodiment of the present application provides a method for remotely accessing a SIM card.
  • the remote device Through data interaction between devices, it supports the remote device’s request for remote access to the SIM card, and realizes the sharing and fast sharing of the same SIM card among multiple devices. Handover, and then realize the distributed SIM card access among the multiple devices, and establish a remote connection, so that the device can perform function switching between the remote SIM and the local SIM.
  • the distribution can be understood as sharing the capability of one device with another device, or sharing the capability of one device with multiple devices, or accessing the capability of one device by multiple devices.
  • the distribution is understood as sharing the capabilities of the second device with the first device; distributed SIM card access can be understood as that the first device can access the SIM card of the second device through a distributed call .
  • FIG. 1 is a schematic diagram of a scenario provided by the embodiment of the present application, and the method for remotely accessing a SIM card provided by the embodiment of the present application may be applicable to the scenario shown in FIG. 1 .
  • this scenario may include: a first device placed in the company (or called the client, or the user of the SIM card), and a second device (or called the user of the SIM card) placed at home with the SIM card inserted. server, or the provider of the SIM card).
  • the first device may be: a smart watch 102, a tablet 103, a mobile phone 104, and the like. It can be understood that the first device is not limited to the aforementioned smart watch 102, tablet 103, and mobile phone 104, etc., and the specific form of the first device is not limited in this embodiment of the application.
  • the second device may be: a mobile phone 101 and the like. It can be understood that the second device is not limited to the mobile phone 101, and the second device can also be a smart watch or other customer premise equipment (Customer Premise Equipment, CPE), etc., the form of the second device in the embodiment of the present application Not specifically limited.
  • CPE Customer Premise Equipment
  • the mobile phone 104 can directly access the SIM card of the mobile phone 101 at home through the method for remotely accessing the SIM card provided by the embodiment of the present application.
  • the mobile phone 104 can use the SIM card of the mobile phone 101 to implement SIM card-related functions such as cellular mobile network registration, calling, short message, and one-key login.
  • the scenario shown in FIG. 1 is based on a first device placed in a company and a second device placed at home with a SIM card inserted, but the embodiment of the present application is not limited thereto.
  • the application scenario of this embodiment of the present application may be a first device and a second device with a SIM card placed at different locations, or a first device and a second device with a SIM card placed at the same location.
  • FIG. 2 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application.
  • the electronic device as shown in FIG. 2 may be the first device or the second device in the embodiment of the present application, and the electronic device includes a Modem 210A and a SIM card interface 295, and a SIM card may be inserted in the SIM card interface.
  • the electronic device may include a processor 210, an external memory interface 220, an internal memory 231, a Universal Serial Bus (Universal Serial Bus, USB) interface 230, an antenna 1, an antenna 2, a mobile communication module 250, a wireless Communication module 260, audio module 270, sensor module 280, camera 293, display screen 294, and SIM card interface 295, etc.
  • a processor 210 an external memory interface 220, an internal memory 231, a Universal Serial Bus (Universal Serial Bus, USB) interface 230, an antenna 1, an antenna 2, a mobile communication module 250, a wireless Communication module 260, audio module 270, sensor module 280, camera 293, display screen 294, and SIM card interface 295, etc.
  • USB Universal Serial Bus
  • the structure shown in this embodiment does not constitute a specific limitation on the electronic device.
  • the electronic device may include more or fewer components than shown, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • Processor 210 can include one or more processing units, for example: processor 210 can include application processor (Application Processor, AP), Modem 210A, graphics processing unit (Graphics Processing Unit, GPU), image signal processor (Image Signal Processor) Processor, ISP), controller, video codec, digital signal processor (Digital Signal Processor, DSP), baseband processor, and/or neural network processor (Neural-network Processing Unit, NPU), etc.
  • processor 210 may execute the method for remotely accessing the SIM card provided in the embodiment of the present application.
  • a memory may also be provided in the processor 210 for storing instructions and data.
  • processor 210 may include one or more interfaces.
  • the interface can include an integrated circuit (Inter-integrated Circuit, I2C) interface, an integrated circuit built-in audio (Inter-integrated Circuit Sound, I2S) interface, a pulse code modulation (Pulse Code Modulation, PCM) interface, a universal asynchronous transceiver (Universal Asynchronous Receiver/Transmitter, UART) interface, mobile industry processor interface (Mobile Industry Processor Interface, MIPI), general-purpose input and output (General-Purpose Input/Output, GPIO) interface, subscriber identity module (Subscriber Identity Module, SIM) interface, and /or USB interface, etc.
  • I2C Inter-integrated Circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM Pulse Code Modulation
  • UART Universal Asynchronous Receiver/Transmitter
  • MIPI Mobile Industry Processor Interface
  • GPIO General-Purpose Input/Output
  • SIM Subscriber Identity Module
  • USB interface etc.
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (SerialData Line, SDA) and a serial clock line.
  • the I2S interface can be used for audio communication.
  • the PCM interface can also be used for audio communication, sampling, quantizing and encoding the analog signal.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the MIPI interface can be used to connect the processor 210 with the peripheral devices such as the display screen 294 and the camera 293 .
  • the GPIO interface can be configured by software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the USB interface 230 is an interface conforming to the USB standard specification, specifically, it may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
  • the interface connection relationship among the modules shown in this embodiment is only a schematic illustration, and does not constitute a structural limitation of the electronic device.
  • the electronic device may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
  • the wireless communication function of the electronic device can be realized through the antenna 1, the antenna 2, the mobile communication module 250, the wireless communication module 260, the Modem 210A and the baseband processor.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • the mobile communication module 250 can provide wireless communication solutions including 2G/3G/4G/5G applied to electronic devices.
  • the mobile communication module 250 may include at least one filter, switch, power amplifier, low noise amplifier (Low Noise Amplifier, LNA) and the like.
  • at least part of the functional modules of the mobile communication module 250 may be set in the processor 210 .
  • at least part of the functional modules of the mobile communication module 250 and at least part of the modules of the processor 210 may be set in the same device.
  • Modem 210A may include a modulator and a demodulator.
  • the modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is passed to the application processor after being processed by the baseband processor.
  • the application processor outputs sound signals through audio equipment (not limited to speakers, receivers, etc.), or displays images or videos through the display screen 294 .
  • Modem 210A may be a stand-alone device. In some other embodiments, the Modem 210A can be independent of the processor 210, and be set in the same device as the mobile communication module 250 or other functional modules.
  • the wireless communication module 260 can provide wireless local area network (Wireless Local Area Networks, WLAN) (such as wireless fidelity (Wireless Fidelity, Wi-Fi) network), bluetooth (Bluetooth, BT), global navigation satellite system, etc. (Global Navigation Satellite System, GNSS), frequency modulation (Frequency Modulation, FM), near field communication technology (Near Field Communication, NFC), infrared technology (Infrared, IR) and other wireless communication solutions.
  • WLAN wireless Local Area Networks
  • WLAN wireless Local Area Networks
  • WLAN wireless Local Area Networks
  • WLAN wireless local area network
  • WLAN wireless local area network
  • WLAN such as wireless fidelity (Wireless Fidelity, Wi-Fi) network
  • Bluetooth Bluetooth, BT
  • global navigation satellite system etc.
  • GNSS Global Navigation Satellite System, GNSS
  • frequency modulation Frequency Modulation, FM
  • NFC Near Field Communication
  • infrared technology Infrared, IR
  • the antenna 1 of the electronic device is coupled to the mobile communication module 250, and the antenna 2 is coupled to the wireless communication module 260, so that the electronic device can communicate with the network and other devices through wireless communication technology.
  • Wireless communication technologies can include Global System For Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), broadband code division Multiple Access (Wideband Code Division Multiple Access, WCDMA), Time-division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC, FM , and/or IR technology, etc.
  • GNSS can include Global Positioning System (Global Positioning System, GPS), Global Navigation Satellite System (Global Navigation Satellite System, GLONASS), Beidou Navigation Satellite System (Beidou Navigation Satellite System, BDS), Quasi-zenith Satellite System (Quasi-zenith) Satellite System, QZSS) and/or Satellite Based Augmentation Systems (Satellite Based Augmentation Systems, SBAS).
  • Global Positioning System Global Positioning System, GPS
  • Global Navigation Satellite System Global Navigation Satellite System
  • GLONASS Global Navigation Satellite System
  • Beidou Navigation Satellite System Beidou Navigation Satellite System
  • BDS Beidou Navigation Satellite System
  • Quasi-zenith Satellite System Quasi-zenith Satellite System
  • QZSS Satellite Based Augmentation Systems
  • SBAS Satellite Based Augmentation Systems
  • the display screen 294 is used to display images, videos and the like.
  • Display 294 includes a display panel.
  • a series of graphical user interfaces (Graphical User Interface, GUI) can be displayed on the display screen 294 of the electronic device, and these GUIs are the main screen of the electronic device.
  • the electronic device can realize the shooting function through ISP, camera 293 , video codec, GPU, display screen 294 and application processor.
  • Camera 293 is used to capture still images or video.
  • the electronic device may include 1 or N cameras 293, where N is a positive integer greater than 1.
  • the external memory interface 220 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device.
  • an external memory card such as a Micro SD card
  • the internal memory 231 may be used to store computer-executable program codes including instructions.
  • the electronic device may include an audio module 270, and the audio module 270 may include: a speaker, a receiver, a microphone, an earphone interface, and an application processor to implement audio functions. Such as music playback, recording, etc.
  • the electronic device may include a sensor module 280, and the sensor module 280 may include: a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, and an ambient light sensor , bone conduction sensors, etc.
  • the acceleration sensor and the gyroscope sensor can be used to detect the motion state of the electronic device; the touch sensor is used to receive the user's touch operation on the touch screen.
  • the SIM card interface 295 is used for connecting a SIM card.
  • the SIM card can be inserted into the SIM card interface 295 or pulled out from the SIM card interface 295 to realize contact and separation with the electronic device.
  • the electronic device can support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • SIM card interface 295 can support Nano SIM card, Micro SIM card, SIM card etc. Multiple cards can be inserted into the same SIM card interface 295 at the same time. The types of multiple cards may be the same or different.
  • the SIM card interface 295 is also compatible with different types of SIM cards.
  • the SIM card interface 295 is also compatible with external memory cards.
  • the electronic device interacts with the network through the SIM card to realize functions such as calling and data communication.
  • the electronic device adopts an eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the electronic device and cannot be separated from the electronic device.
  • an operating system runs on top of the above components.
  • Applications can be installed and run on this operating system.
  • FIG. 3 is a schematic diagram of a hardware structure of another electronic device provided in an embodiment of the present application.
  • the electronic device shown in FIG. 3 may be the first device or the second device in the embodiment of the present application, and the electronic device includes a Modem 309A.
  • the function of the Modem 309A can refer to the Modem 210A in FIG. 2 , which will not be repeated here.
  • the structure of the electronic device may be as shown in FIG. 3 , and the electronic device may include: a processor 301A, a memory 302A, a Bluetooth communication module 303A, an antenna 304A, a power switch 305A, a USB communication processing module 306A, and an audio module 307A , the sensor module 308A, and the Modem 309A in the processor 301A.
  • Processor 301A may be used to read and execute computer readable instructions.
  • the processor 301A may mainly include a controller, an arithmetic unit, and a register.
  • the controller is mainly responsible for instruction decoding, and sends out control signals for the operations corresponding to the instructions.
  • the arithmetic unit is mainly responsible for saving the register operands and intermediate operation results temporarily stored during the execution of the instruction.
  • the memory 302A is coupled with the processor 301A for storing various software programs and/or sets of instructions.
  • the memory 302A may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices or other non-volatile solid-state storage devices.
  • the Bluetooth communication module 303A may include a classic Bluetooth module and a Bluetooth low energy module.
  • the wireless communication function of the electronic device can be realized through the antenna 304A, the Bluetooth communication module 303A, and the like.
  • the antenna 304A can be used to transmit and receive electromagnetic wave signals.
  • Each antenna in an electronic device can be used to cover a single or multiple communication frequency bands.
  • the power switch 305A can be used to control the power supply from the power source to the electronic device.
  • the USB communication processing module 306A can be used to communicate with other devices through a USB interface (not shown).
  • the audio module 307A can be used to output audio signals through the audio output interface, so that the electronic device can support audio playback.
  • the audio module can also be used to receive audio data through the audio input interface.
  • the electronic device may be a media playback device such as a bluetooth earphone.
  • Sensor module 308A includes one or more sensors.
  • acceleration sensors and gyro sensors may be included.
  • the acceleration sensor can detect the magnitude of the acceleration of the electronic device in various directions (generally three axes). When the electronic device is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and can be used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • Gyroscopic sensors can be used to determine the motion posture of electronic devices. In some embodiments, the angular velocity of the electronic device about three axes (ie, x, y, and z axes) may be determined by a gyroscopic sensor. The gyro sensor can be used for image stabilization.
  • the structure shown in FIG. 3 does not constitute a specific limitation on the electronic device.
  • the electronic device may include more or fewer components than shown in the illustrations, or combine certain components, or separate certain components, or arrange different components.
  • the illustrated components can be realized in hardware, software or a combination of software and hardware.
  • FIG. 4 is a schematic diagram of a system architecture for remotely accessing a SIM card provided by an embodiment of the present application.
  • the layered architecture of the first device divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces.
  • the Android system is divided into four layers, which are respectively an application program layer, an application program framework layer, a radio interface layer (Radio Layer Interface, RIL), and a Modem layer from top to bottom.
  • RIL Radio Layer Interface
  • data interaction can be performed between the application program layer and the application program framework layer through a conventional interface; between the application program framework layer and RIL can be performed through a hardware abstraction layer interface definition language (Hardware Abstraction Layer Interface Definition Language, HIDL) interface 4003 or (Remote SIM, rSIM) HIDL interface 4011 for data interaction; RIL and Modem can perform data interaction through rSIM interface 4008 and conventional interfaces.
  • HIDL Hardware Abstraction Layer Interface Definition Language
  • RIL and Modem can perform data interaction through rSIM interface 4008 and conventional interfaces.
  • the application program layer may include a series of application programs.
  • the application program package may include: SIM card management application 4001 , navigation, bluetooth, short message and other application programs.
  • the SIM card management application 4001 is used to provide a remote SIM card management interface.
  • the SIM card management application 4001 will be described in detail below with reference to FIGS. 5-8 .
  • the application framework layer provides an application programming interface (Application Programming Interface, API) and a programming framework for applications in the application layer.
  • the application framework layer includes some predefined functions. As shown in FIG. 4, the application framework layer may include a telephony manager (Telephony) 4002, a distributed SIM service management module 4012, and the like.
  • the phone manager 4002 is used to provide the SIM card function of the first device.
  • the phone manager 4002 is used to provide management of call status (including connected, hung up, etc.).
  • the distributed SIM service management module 4012 is used to forward the rSIM command issued by the RIL to the distributed SIM service management module 4015 of the second device; or, the distributed SIM service management module 4012 is also used to transfer the distributed SIM
  • the response data corresponding to the rSIM command sent by the service management module 4015 is forwarded to the RIL.
  • the distributed SIM service management module 4012 may have both client and server functions.
  • the distributed SIM service management module 4012 may be used to provide client functions.
  • the rSIM instruction refer to the introduction about the rSIM instruction in the step shown in S4101.
  • the functions of the distributed SIM service management module 4012 of the first device in this embodiment of the application may refer to the following description of the distributed SIM service management module 4012 of the first device in the system for remotely accessing the SIM card.
  • the distributed SIM service management module 4012 may include: a remote SIM access interface adaptation module, a SIM connection management module, a SIM instruction codec module, and a RIL interface agent module.
  • Remote SIM access interface adaptation module it can be used to adapt the remote SIM access and control interface of RIL modules of different chip manufacturers. It can be understood that different chip manufacturers have different definitions for the rSIM HIDL interface 4011, and the data structure carrying the message may also be different, so the remote SIM access interface adaptation module can realize the normal call of the rSIM command.
  • the remote SIM access interface adaptation module can also be set in the remote SIM RIL module 4010 in the RIL layer, and its function is similar to that described above, and will not be repeated here.
  • SIM connection management module used to implement the device connection function between the first device and the second device based on rSIM related instructions.
  • SIM instruction encoding and decoding module used to realize the encoding function of the rSIM-related instructions to be sent and the decoding function of the received rSIM-related instructions.
  • RIL interface proxy module used to interface with rSIM HIDL interface 4011 to realize functions such as receiving or forwarding data plane messages and control plane messages.
  • the distributed bus 4013 is used to establish a connection channel between the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device, and connect the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device.
  • the distributed SIM service management module 4015 of the second device may be responsible for device discovery, self-connection, authentication management, etc. under the same account in the short distance, local area network, or far field.
  • the distributed bus 4013 can also be responsible for scheduling management of different channels, service quality experience evaluation, etc., and is transparent to the application layer.
  • the distributed bus 4013 can also be responsible for maintaining channels, providing a low-power standby mechanism, and the like.
  • the application framework layer may also include: a window manager, a notification manager, a content manager, a view system, and a resource manager (not shown in FIG. 4 ). This is not limited.
  • a window manager is used to manage window programs.
  • the window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, touch the screen, drag the screen, capture the screen, etc.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify the download completion, message reminder, etc.
  • Content providers are used to store and retrieve data and make it accessible to applications. Data can include videos, images, audio, calls made and received, browsing history and bookmarks, phonebook, etc.
  • the view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on. The view system can be used to build applications.
  • a display interface can consist of one or more views.
  • a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
  • the RIL is responsible for providing telephony services. It is the middle layer between the upper-layer application and the lower-layer Modem module, and is responsible for the reliable transmission of data.
  • the RIL may include a radio interface layer daemon (Radio Interface Layer Daemon, rild), and the rild may include: a native ril service module (or a standard ril service module) 4004, and a remote SIM RIL module 4010.
  • Native ril service module 4004 for forwarding the rSIM command sent by the phone manager 4002 via the HIDL interface 4003 to the Modem module, and forwarding the response data corresponding to the rSIM command returned by the Modem module to the phone manager 4002.
  • the communication interface between the native ril service module 4004 and the Modem module may be a conventional communication interface between the ril service module and the Modem module.
  • Remote SIM RIL module 4010 used to forward the rSIM command sent by the Modem module via the rSIM interface 4008 to the distributed SIM service management module 4012 through the rSIM HIDL interface 4011; and the distributed SIM service management module 4012 via the rSIM HIDL interface 4011 The response data corresponding to the sent rSIM command is forwarded to the Modem module through the rSIM interface 4008 .
  • the remote SIM RIL module 4010 may include: an rSIM instruction processing module 4009.
  • the rSIM command processing module 4009 is used for message processing of the rSIM command.
  • the rSIM instruction processing module 4009 is used to analyze the rSIM instruction sent by the Modem module, and convert it into a message type that can be processed by the rSIM HIDL interface 4011;
  • the response data corresponding to the transmitted rSIM command is parsed and converted into a message type that the Modem module can recognize.
  • the Modem module includes: a SIM card module 4005, a local SIM card module 4006, a remote SIM card module 4007, and a SIM card slot driver 4025, etc.
  • the SIM card slot driver 4025 can be connected with a SIM hard card 4026 .
  • SIM card module 4005 used to provide functions related to SIM information such as network registration and authentication.
  • the SIM card module 4005 can support two calling modes of the SIM card, such as the local SIM card calling mode provided by the local SIM card module 4006 and the remote SIM card calling mode provided by the remote SIM card module 4007 .
  • Local SIM card module 4006 used to use the SIM card slot driver to access the information of the local SIM card.
  • Remote SIM card module 4007 used for invoking a remote SIM card, such as invoking a SIM card of a second device, to realize access to information of the remote SIM card.
  • the SIM card slot driver 4025 and the SIM hard card 4026 may be arranged in the Modem of the first device; or, the SIM card slot driver 4025 and the SIM hard card 4026 may not be set in the Modem of the first device.
  • the first device can use a local eSIM or a remote SIM card.
  • the remote SIM card may be the hard SIM card 4022 of the second device.
  • the SIM card management application 4001 when the SIM card management application 4001 receives the user's operation of using the remote SIM card, the SIM card management application 4001 can send the rSIM corresponding to the operation of using the remote SIM card to the phone manager 4002 through a conventional interface. command; the phone manager 4002 sends the rSIM command to the native ril service module 4004 through the HIDL interface 4003; the native ril service module 4004 sends the rSIM command to the Modem module through the conventional interface. Therefore, the Modem module can determine the current SIM card calling mode according to the rSIM instruction sent via the SIM card management application 4001 , the phone manager 4002 , and the native ril service module 4004 .
  • the remote SIM card module 4007 can be called, and the rSIM instruction is sent to the remote SIM RIL module 4010 through the rSIM interface 4008; the remote SIM RIL module 4010 sends the rSIM instruction to Send it to the distributed SIM service management module 4012 through the rSIM HIDL interface 4011; and then the distributed SIM service management module 4012 can forward the rSIM command to the second device through the distributed bus 4013.
  • the layered architecture of the second device also divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces.
  • the Android system is divided into four layers, which are application program layer, application program framework layer, RIL, and Modem layer, etc. from top to bottom.
  • data interaction can be performed between the application program layer and the application program framework layer through a conventional interface; data interaction between the application program framework layer and RIL can be performed through a HIDL interface and rSIM HIDL interface 4016; RIL Data interaction with the Modem can be performed through the rSIM interface 4019 and conventional interfaces.
  • the application program layer may include a series of application programs.
  • the application programs may include: SIM card management application, navigation, bluetooth, short message and other application programs.
  • the application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer.
  • the application framework layer includes some predefined functions. As shown in FIG. 4 , the application framework layer may include a phone manager and a distributed SIM service management module 4015 .
  • the phone manager is operable to provide SIM card functionality for the second device.
  • the phone manager 4002 is used to provide management of call status (including connected, hung up, etc.).
  • the distributed SIM service management module 4015 is used to forward the rSIM command sent by the first device to the remote SIM RIL module 4017 through the rSIM HIDL interface 4016, and forward the response data corresponding to the rSIM command to the first device through the distributed bus 4014.
  • the distributed SIM service management module 4015 may have both client and server functions.
  • the distributed SIM service management module 4015 may be used to provide server functions.
  • the functions of the distributed SIM service management module 4015 of the second device in this embodiment of the application may refer to the following description of the distributed SIM service management module 4015 of the second device in the system for remotely accessing the SIM card.
  • the principle and execution process of the distributed bus 4014 of the second device are similar to those of the distributed bus 4013 of the first device, and will not be repeated here.
  • the application framework layer may also include: a window manager, a notification manager, a content manager, a view system, and a resource manager (not shown in FIG. 4 ). This is not limited. It can be understood that, for the functions of the above-mentioned manager, reference may be made to the introduction of relevant content in the first device, and details are not repeated here.
  • a native ril service module, and a remote SIM RIL module 4017 may be included in the RIL.
  • the remote SIM RIL module 4017 may include an rSIM instruction processing module 4018. It can be understood that, for other modules included in the RIL and functions of the modules, reference may be made to related descriptions in the RIL of the first device, and details are not repeated here.
  • the Modem module may include: a SIM card module 4024, a local SIM card module 4023, a remote SIM card module 4020, a SIM card slot driver 4021, and a SIM hard card 4022 connected to the SIM card slot driver 4021, etc.
  • the SIM hard card 4022 can be used to provide SIM card information for the first device.
  • modules contained in the Modem module and the functions of the modules please refer to the relevant description in the Modem module of the first device, and details will not be repeated here.
  • an embodiment of the present application proposes a system for remotely accessing a SIM card.
  • the system for remotely accessing a SIM card includes: a first device and a second device.
  • a distributed SIM service management module 4012 is set in the application framework layer of the first device, and an rSIM HIDL interface 4011 is set between the application framework layer and the RIL of the first device.
  • a distributed SIM service management module 4015 is set in the application framework layer of the second device, and an rSIM HIDL interface 4016 is set between the application framework layer and the RIL of the second device. Both the first device and the second device have Modem modules.
  • the SIM card slot driver 4021 in the Modem module of the second device is connected to the SIM hard card 4022 .
  • a connection is established between the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device through the distributed bus 4013 of the first device and the distributed bus 4014 of the second device.
  • the processing procedure of the remote access SIM card in the system of FIG. 4 may be:
  • the SIM card management application 4001 in the first device receives an operation corresponding to the rSIM instruction triggered by the user, the SIM card management application 4001 sends the rSIM instruction to the phone manager 4002.
  • the rSIM instruction may be an instruction for the first device to request access to the SIM card of the second device.
  • the SIM card management application 4001 of the first device receives that the user enables the remote SIM card function and selects the remote SIM card that needs to be accessed as the SIM card of the second device, the first device generates an rSIM command and sends the rSIM The instruction is sent to the telephony manager 4002.
  • FIG. 5 is a schematic diagram of an interface for enabling a remote SIM card function provided by an embodiment of the present application.
  • the first device When the first device receives the user's operation of sliding down along the upper edge of the display screen of the first device, the first device may display an interface as shown in Figure 5a, which may display: time information, used to indicate WLAN functions Controls for on or off, controls for Bluetooth on or off, controls for mobile data on or off, controls for ringer on or off, and auto-rotate on or closed control, and the control 501 for opening the setting function and so on.
  • the first device when the first device receives the user's operation on the control 501 for opening the setting function, the first device may display the interface shown in FIG. 5b.
  • the interface can display functional controls corresponding to the setting functions, for example: a text box for searching setting items, a control for logging in to an account, a control for setting WLAN, a control for setting Bluetooth, Controls 502 for setting up mobile networks, controls for setting up HyperTerminal, controls for setting up more connections, etc.
  • the login account may be 1234567XXXX.
  • the first device may also enter the control corresponding to the setting function as shown in FIG. 5 b based on the user triggering the control for opening the setting function in other interfaces.
  • the user may open the setting interface by triggering the control corresponding to the setting function in the desktop state of the first device, which is not limited in this embodiment of the present application.
  • the first device when the first device receives the user's operation on the control 502 for setting the mobile network, the first device may display the interface shown in FIG. 5c.
  • functional controls corresponding to the mobile network can be displayed in this interface, for example: a control for enabling flight mode, a control for setting mobile data, a control 503 for SIM card management, and a control 503 for setting personal Controls for hotspots, controls for traffic management, etc.
  • the first device when the first device receives the user's operation on the control 503 for SIM card management, the first device may display the interface shown in FIG. 5d.
  • the interface can display: card 1 in the state of inserting the card, and card 2 in the state of not inserting the card, the control for setting the default mobile data, the control for setting the default dialing card, and the control for setting the default dialing card. Controls for setting call transfer between dual SIM cards, and controls 504 for using remote SIM cards, etc.
  • the card 1 may correspond to a mobile phone number of 1234567XXXX, and the card 1 may provide the first device with a 5G/4G/3G/2G network under the XX mobile manufacturer; the default mobile data may correspond to card 1 or card 2.
  • the first device when the first device receives the user's operation on the control 504 for using the remote SIM card, the first device can enter the setting interface of the remote SIM card function (as shown in Figure 6a interface), and the remote SIM card function can be enabled in the setting interface of the remote SIM card function.
  • control may be a click operation, a touch operation, or a press operation on the control, which is not limited in this embodiment of the present application.
  • FIG. 6 is a schematic diagram of a setting interface of the remote SIM card function provided by the embodiment of the present application.
  • the interface may include a control 601 for opening a remote SIM card, a control for editing a device name, a control for viewing a default card slot, and the like.
  • the first device when the first device receives the user's operation to trigger the control 601 for opening the remote SIM card, the first device may display the interface as shown in Figure 6b after querying all available devices interface.
  • the interface shown in Figure 6b can include the equipment (such as mobile phone 602 SIM1) in use, and the available equipment (such as mobile phone 603 SIM1, mobile phone 604 SIM1, mobile phone 604 SIM2, and tablet 605 SIM2, etc.) in use in this interface. equipment).
  • the user may select any of the above devices to access the SIM card of the selected device. This selected device can be seen as the second device described above.
  • the first device generates an rSIM instruction in response to the user's selection, and sends the generated rSIM instruction to the phone manager 4002 .
  • other content displayed in the interface shown in FIG. 6b is similar to the interface shown in FIG. 6a, and will not be repeated here.
  • the multiple SIM cards can be regarded as multiple devices, for example, with mobile phone device ID+SIM card slot displayed in the interface of the first device.
  • mobile phone device ID+SIM card slot displayed in the interface of the first device.
  • mobile phone 604 SIM1 and “mobile phone 604 SIM2” in Figure 6b.
  • control may be a click operation, a touch operation, or a press operation on the control, which is not limited in this embodiment of the present application.
  • the phone manager 4002 sends the rSIM command to the native ril service module 4004.
  • the phone manager 4002 can send the rSIM command to the native ril service module 4004 via the HIDL interface 4003 .
  • the native ril service module 4004 sends the rSIM instruction to the Modem module of the first device.
  • the native ril service module 4004 may send the rSIM command to the Modem module of the first device via a conventional interface.
  • the SIM card module 4005 in the Modem module can determine based on the rSIM instruction that the remote SIM card can be invoked through the remote SIM card module 4007, so that the remote SIM card module 4007 executes the steps shown in S4104.
  • the remote SIM card module 4007 sends the rSIM instruction to the remote SIM RIL module 4010.
  • the remote SIM card module 4007 can send the rSIM instruction to the remote SIM RIL module 4010 via the rSIM interface 4008.
  • the remote SIM RIL module 4010 sends the rSIM instruction to the distributed SIM service management module 4012.
  • the remote SIM RIL module 4010 can send the rSIM instruction to the distributed SIM service management module 4012 via the rSIM HIDL interface 4011.
  • the distributed SIM service management module 4012 of the first device sends the rSIM instruction to the distributed SIM service management module 4015 of the second device.
  • the distributed SIM service management module 4012 of the first device can send the rSIM instruction to the distributed SIM service management module 4015 of the second device through the distributed bus 4013 of the first device and the distributed bus 4014 of the second device.
  • the communication connection is established through Bluetooth, connecting to the same wireless Wi-Fi, or connecting to the same account, and the difference in the way of establishing the communication connection between the first device and the second device does not affect the implementation of the embodiments of the present application.
  • the distributed SIM service management module 4015 sends the rSIM instruction to the remote SIM RIL module 4017.
  • the distributed SIM service management module 4015 can send the rSIM instruction to the remote SIM RIL module 4017 via the rSIM HIDL interface 4016.
  • the remote SIM RIL module 4017 sends the rSIM instruction to the remote SIM card module 4020 in the Modem module.
  • the remote SIM RIL module 4017 can send the rSIM instruction to the remote SIM card module 4020 in the Modem module via the rSIM interface 4019.
  • the remote SIM card module 4020 can obtain the SIM information in the SIM hard card 4022 through the SIM card slot driver 4021, and generate response data corresponding to the rSIM command, so that the remote SIM card module 4020 can execute the steps shown in S4109.
  • the response data corresponding to the rSIM command may be used to indicate that the SIM card of the second device supports remote access by the first device. Further, based on the steps shown in S4109-S4126, the second device may return the response data corresponding to the rSIM command to the application layer of the first device, so that the first device displays an interface that accesses the SIM card of the second device successfully.
  • the Modem module of the second device may switch the SIM card mode to the remote service mode.
  • the second device contains multiple SIM cards, such as two SIM cards
  • one of the SIM cards can support the first device to call the remote SIM, and the other SIM can support the local SIM The calling of the card module 4023.
  • the Modem module of the second device may also return a message indicating that a certain SIM card of itself is remotely accessed through the native ril service module in the RIL layer and the phone manager in the application framework layer
  • the second device can display a message on the interface indicating that a certain SIM card of itself is remotely accessed.
  • the second device may also change the card state of the remotely accessed SIM card to a state of no card or a state of no card inserted.
  • the remote SIM card module 4020 sends the response data corresponding to the rSIM command to the remote SIM RIL module 4017.
  • the remote SIM card module 4020 can send the response data corresponding to the rSIM command to the remote SIM RIL module 4017 via the rSIM interface 4019.
  • the remote SIM RIL module 4017 sends the response data corresponding to the rSIM command to the distributed SIM service management module 4015.
  • the remote SIM RIL module 4017 can send the response data corresponding to the rSIM command to the distributed SIM service management module 4015 via the rSIM HIDL interface 4016.
  • the distributed SIM service management module 4015 of the second device sends response data corresponding to the rSIM command to the distributed SIM service management module 4012 of the first device.
  • the distributed SIM service management module 4015 of the second device can send the response data corresponding to the rSIM command to the distributed SIM service of the first device through the distributed bus 4014 of the second device and the distributed bus 4013 of the first device.
  • Management module 4012 can send the response data corresponding to the rSIM command to the distributed SIM service of the first device through the distributed bus 4014 of the second device and the distributed bus 4013 of the first device.
  • the distributed SIM service management module 4012 sends the response data corresponding to the rSIM command to the remote SIM RIL module 4010.
  • the distributed SIM service management module 4012 can send the response data corresponding to the rSIM command to the remote SIM RIL module 4010 via the rSIM HIDL interface 4011.
  • the remote SIM RIL module 4010 sends the response data corresponding to the rSIM command to the remote SIM card module 4007.
  • the remote SIM RIL module 4010 can send the response data corresponding to the rSIM command to the remote SIM card module 4007 via the rSIM interface 4008.
  • the remote SIM card module 4007 in the Modem module sends the response data corresponding to the rSIM command to the SIM card module 4005; so that the Modem module can send the response data corresponding to the received rSIM command based on the SIM card module 4005 sent to the RIL layer.
  • the Modem module can switch the SIM card mode to the remote client mode.
  • the Modem module sends the response data corresponding to the rSIM command to the native ril service module 4004.
  • the remote SIM card module 4005 in the Modem module can realize that the response data corresponding to the rSIM command is sent to the native ril service module 4004.
  • the native ril service module 4004 sends the response data corresponding to the rSIM command to the phone manager 4002.
  • the native ril service module 4004 can send the response data corresponding to the rSIM command to the phone manager 4002 via the HIDL interface 4003 .
  • the phone manager 4002 sends the response data corresponding to the rSIM command to the SIM card management application 4001.
  • the second device may allow other devices to access the SIM card of the second device by default.
  • the SIM card management application of the second device may also be provided with a switch for allowing (or denying) other devices to access the SIM card of the second device.
  • the user can turn on the switch in the second device that allows other devices to access the SIM card of the second device, so that the first device can remotely access the SIM card of the second device when needed; or, the user can also turn off the second device The switch that allows other devices to access the SIM card of the second device, so that the first device cannot remotely access the SIM card of the second device.
  • the first device may display an interface indicating that the connection is successful.
  • FIG. 7 is a schematic diagram of an interface of a first device displaying that a user successfully accesses a remote SIM provided by an embodiment of the present application.
  • the first device may display the interface as shown in FIG. 7a.
  • an identifier 701 for indicating that the first device is accessing a remote SIM card and a text identifier 702 for indicating to establish a connection with the mobile phone 603SIM1 may be displayed on the interface.
  • the logo 701 may be composed of a 5G signal grid and a shape corresponding to a SIM card, and the text logo 702 may be displayed as being connected.
  • the first device when the first device receives the user's operation of sliding down along the upper edge of the display screen of the first device, the first device may display a drop-down menu interface as shown in Figure 7b, and a prompt may be displayed in this interface Information 703 and a control 704 for switching off the remote SIM.
  • the prompt information 703 is used to indicate that the first device remotely accesses the SIM of the second device, for example, the prompt information 703 may be: the current SIM1 is accessing the mobile phone 603 SIM1.
  • the user can keep abreast of the use of the remote SIM by the first device based on the identifier 701, text identifier 702, and prompt information 703 provided by the first device to indicate that the first device is accessing the remote SIM card. state.
  • FIG. 8 is a schematic diagram of a SIM card management interface provided by an embodiment of the present application.
  • the icon 801 is used to indicate that the SIM card 1 of the first device is a remote SIM card.
  • the SIM card icon 801 may be displayed as a combination of the shape of the SIM card and the shape of the mobile phone.
  • the user may also disable the remote access of the first device to the SIM card of the second device through the control 802 for disabling or enabling the SIM card.
  • an identifier 801 may be added to the interface shown in FIG. 8 .
  • the user may know the state of using the remote SIM of the first device based on the SIM card icon 801 in the SIM card management interface.
  • the second device may also display an interface of successful connection.
  • the Modem module of the second device may also send the response data corresponding to the rSIM command to the upper layer of the second device, and then the second device may display an interface of successful connection. It can be understood that, for the process of the Modem module of the second device sending a message to the upper layer of the second device, refer to the process of the Modem module of the first device sending a message to the upper layer of the first device, which will not be repeated here.
  • FIG. 9 is a schematic diagram of an interface of a second device displaying successful SIM card sharing according to an embodiment of the present application.
  • the second device may display a drop-down menu interface as shown in FIG. 9 .
  • an identification 902 , prompt information 901 , and a control 903 for exiting SIM remote sharing can be displayed on the interface.
  • the prompt information 901 is used to indicate that the SIM1 in the second device is being remotely accessed by the first device, for example, the prompt information 901 may be: the current SIM1 is being used remotely by the first device.
  • the identifier 902 is used to indicate the card-free state corresponding to SIM1 when remotely accessed by the first device, for example, the identifier 902 may be: no SIM card.
  • other content displayed in the interface shown in FIG. 9 may be similar to the interface shown in FIG. 5 a , which will not be repeated here.
  • the SIM1 in the second device may correspond to a no-card state.
  • the second device includes SIM1 and SIM2
  • the SIM1 when the second device includes SIM1 and SIM2, and the SIM1 is remotely accessed by the first device, the SIM1 may correspond to the state of no card, the SIM2 may correspond to the state of the card, and the SIM2 A second device may be supported for local SIM access.
  • the user can know the remote sharing status of the SIM card of the second device based on the prompt information 901 and the identification 902.
  • the first device and the second device can implement remote SIM card access through the distributed SIM service management modules respectively set in the application framework layer.
  • the first device may also request to read the SIM card through a reset answer (ATR) request and an application protocol data unit (Application Protocol Data Unit, APDU) request, etc. information, and read the SIM card information based on the ATR response and the APDU result, etc.
  • ATR reset answer
  • APDU Application Protocol Data Unit
  • the transmission of the rSIM instruction involved in S4101 to S4108 may be transparent transmission or non-transparent transmission.
  • the transmission of the response data corresponding to the rSIM instruction involved in S4109 to S4126 may be transparent transmission or non-transparent transmission.
  • the first device may also invoke a local SIM card.
  • the SIM card management application 4001 of the first device receives an operation corresponding to the use of the local SIM card by the user, the SIM card management application 4001 generates a SIM instruction corresponding to the use of the local SIM card, and passes the SIM instruction through
  • the conventional interface is sent to the telephony manager 4002.
  • the phone manager 4002 sends the SIM command to the native ril service module 4004 through the HIDL interface 4003 .
  • the native ril service module 4004 sends the SIM command to the Modem.
  • the SIM card module 4005 in the Modem can determine the current SIM card calling situation based on the SIM instruction.
  • the SIM card module 4005 when it determines to use a local SIM card based on the SIM command, it can call the local SIM card module 4006 to obtain information about the SIM hard card 4026 connected to the SIM card slot driver 4025, and generate response data corresponding to the SIM command .
  • the response data corresponding to the SIM command may be used to indicate that the first device successfully uses the local SIM card.
  • the SIM card module 4005 in the Modem module can send the response data corresponding to the SIM command to the native ril service module 4004.
  • the native ril service module 4004 sends the response data corresponding to the SIM command to the phone manager 4002 through the HIDL interface 4003 .
  • the phone manager 4002 sends the response data corresponding to the SIM command to the SIM card management application 4001 .
  • the first device can implement access to the local SIM card.
  • the distributed SIM service management module 4012 of the first device may also be set in the RIL; suitably, the distributed SIM service management module 4015 of the second device may be set in RIL.
  • FIG. 10 is a schematic diagram of another system architecture for remotely accessing a SIM card provided by an embodiment of the present application.
  • the distributed SIM service management module 1001 of the first device is set in the RIL
  • the distributed SIM service management module 1002 of the second device is set in the RIL.
  • the distributed SIM service management module 1001 of the first device may establish a connection with the distributed SIM service management module 1002 of the second device.
  • the distributed SIM service management module 1001 of the first device and the distributed SIM service of the second device may be established through the distributed bus 1003 in the first device and the distributed bus 1004 in the second device. Connections between management modules 1002 .
  • the first The process for the device to send the rSIM command to the second device may be: the rSIM command of the first device is via the SIM card management application in the application layer of the first device, the phone manager in the application framework layer, and the native ril service in the RIL module, sent to the Modem module; the remote SIM card module in the Modem module can send the rSIM instruction to the distributed SIM service management module 1001 via the remote SIM RIL module in the RIL.
  • the distributed SIM service management module 1001 may send the rSIM instruction to the distributed SIM service management module 1002 of the RIL of the second device via the distributed bus 1003 of the first device and the distributed bus 1004 of the second device, The distributed SIM service management module 1002 then sends the rSIM instruction to the remote SIM card module in the local Modem module via the remote SIM RIL module.
  • the process in which the second device sends the response data corresponding to the rSIM instruction to the first device may be: the remote SIM card module in the Modem module sends the response data corresponding to the rSIM instruction to the distributed SIM service management module via the remote SIM RIL module 1002:
  • the distributed SIM service management module 1002 sends the response data corresponding to the rSIM command to the distributed SIM service management module 1001 of the first device through the distributed bus 1004 of the second device and the distributed bus 1003 of the first device;
  • the distributed SIM service management module 1001 of a device sends the response data corresponding to the rSIM command to the Modem module via the remote SIM RIL module;
  • the Modem module sends the response data corresponding to the rSIM command via the original ril service module and the application framework layer sent to the SIM card management application in the application layer by the phone management module.
  • the first device and the second device can implement remote SIM card access through the distributed SIM service management modules respectively set in the RIL.
  • FIG. 11 is a schematic flowchart of a method for remotely accessing a SIM card provided by an embodiment of the present application.
  • the first device and the second device are both mobile phones as an example for illustration, and this example does not constitute a limitation to the embodiment of the present application.
  • the first device is provided with a SIM card management application 4001 and a distributed SIM service management module 4012
  • the second device is provided with a distributed SIM service management module 4015 and a SIM hard card 4022 .
  • the method for remotely accessing the SIM card may include the following steps:
  • the SIM card management application of the first device queries all available devices.
  • the remote SIM card function can be understood as not using the local SIM card, but calling other remote devices, such as the SIM card of the second device, to implement the SIM card function.
  • the second device may be a device that allows other devices to share its own SIM card by default, or may also be a device that allows other devices to share its own SIM card based on a user's trigger operation.
  • it can be used to share the use of its own SIM card for the boot operation of the second device, or it can be used for the trigger operation of the function control on the interface of the second device to enable it to share the use of its own SIM card. This is not limited in the example.
  • the second device when the first device enables the remote SIM card function, the second device is in a state that can be discovered by other devices, and the identity of the second device is displayed on the first in the interface of the device.
  • the second device can be discovered by the first device with the Bluetooth function turned on when the second device is turned on.
  • Discovery the second device accessing the near-field network (such as a wireless network) can be discovered by the first device in the near field, the second device can log in to the account, and can be discovered by the first device under the account, etc., in this embodiment of the application No limit.
  • the first device may not perform step S1101, for example, the first device enables the remote SIM card function by default, or automatically enables the remote SIM card function when a specific condition is detected.
  • the specific condition may be detecting that there is a device of the same brand nearby, or receiving a message from the server notifying that the remote SIM card function is enabled, and the like.
  • the SIM card management application of the first device initiates a distributed SIM to the distributed SIM service management module of the first device Serve.
  • the SIM card management application of the first device sends a request to the distributed SIM service management module of the first device, The request is used to instruct the first device to request the distributed SIM service.
  • the request may be the rSIM instruction described above, or any other information that can instruct the first device to request the distributed SIM service.
  • the first device will inquire about one or more devices that are allowed to share its own SIM card through S1101.
  • the first device may select a device that wants to use its SIM card as the second device from all inquired devices that share the function of its own SIM card.
  • the second device may be automatically selected by the first device according to a preconfigured selection rule.
  • the selection rule can be randomly selected, it can be to select the device with the closest distance first, or it can be to select the device with the strongest signal first.
  • the first device may select the second device from all inquired devices that share the function of its own SIM card in response to a user's selection operation. For example, in the interface shown in Figure 7b, the user has selected the mobile phone 603 SIM1 from the list of available devices as the second device. Then the first device responds to the user's selection operation, and executes step S1102 to initiate the distributed SIM service to the distributed SIM service management module of the first device. It can be understood that there are many ways for the first device to select the second device, which are not limited in this embodiment of the present application.
  • the SIM card management application 4001 of the first device may initiate a distributed SIM service to the distributed SIM service management module 4012 of the first device based on the steps shown in S4101-S4105.
  • the initiation of the distributed SIM service may be embodied in that the SIM card management application of the first device sends a request to the distributed SIM service management module of the first device.
  • the distributed SIM service management module of the first device sends a device connection request to the distributed SIM service management module of the second device.
  • the distributed SIM service management module of the first device may establish a connection with the distributed SIM service management module of the second device through a distributed bus.
  • the distributed communication bus can keep the connection channel unbroken.
  • the distributed bus can also be in a low-power standby mechanism when the first device and the second device are in the connection state. It is only in the working state when the distributed bus is required for sending work, and it is in a low-power standby state at other times. .
  • the distributed SIM service management module 4012 of the first device may send a device connection request to the distributed SIM service management module 4015 of the second device through the distributed bus 4013 and the distributed bus 4014 .
  • the distributed SIM service management module of the first device may establish a connection with the distributed SIM service management module of the second device by default.
  • the distributed SIM service management module of the first device and the distributed SIM service management module of the second device can establish a connection based on the steps shown in S1103-S1104.
  • the distributed SIM service management module of the second device sends a device connection success response to the distributed SIM service management module of the first device, and establishes a connection with the first device.
  • the second device returns a device connection success response to the first device, and after establishing a connection with the first device, device communication can be realized between the first device and the second device.
  • S1103 and S1104 may be the process of establishing a connection between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device. It can also be established by means of wireless network connection or other network connection protocols, that is, there are many ways to establish a connection between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device. This is not limited in the embodiments of the present application.
  • the distributed SIM service management module of the first device sends a remote SIM request to the distributed SIM service management module of the second device.
  • the remote SIM request is used to instruct the first device to request remote access to the SIM card of the second device.
  • the remote SIM request may be the rSIM command described in connection with FIG. 4 .
  • the remote SIM request is used to request the second device to share the function of its own SIM card, and may also be understood as a request for the first device to use the SIM card of the second device.
  • the remote SIM request may carry the unique identifier of the first device (such as the address and port number of the first device) and the unique identifier of the second device (such as the address and port number of the second device).
  • the distributed SIM service management module of the first device may automatically trigger sending a remote SIM request to the distributed SIM service management module of the second device.
  • the distributed SIM service management module of the first device and the distributed SIM service management module of the second device establish a connection through the distributed bus in step S1104, the distributed SIM service management module of the first device and the second device
  • the distributed SIM service management module can establish a connection through a distributed bus 4013 and a distributed bus 4014 as shown in FIG. 4 .
  • the distributed bus can encrypt and encapsulate the sent data (for example, remote SIM request) to ensure data security during the sending process.
  • the distributed SIM service management module of the second device switches the SIM card mode to a remote service (remote server) mode.
  • the remote service mode is used to instruct the SIM card slot driver of the second device to read the SIM card information not through the local SIM processing module, but through the remote SIM service module to pass the SIM card information through the second device.
  • the distributed SIM service management module of the device forwards the information to the distributed SIM service management module of the first device.
  • the distributed SIM service management module 4015 of the second device when the distributed SIM service management module 4015 of the second device receives the remote SIM request sent by the first device based on the steps shown in S1105, the remote SIM request may be sent via The remote SIM RIL module 4017 in the RIL is sent to the Modem module, and the Modem module can realize switching the SIM card mode to the remote service mode.
  • the second device when there is only one SIM card in the second device, and the second device shares the SIM card with the first device, the second device may present to the upper layer of the device the no-card corresponding to the remotely shared SIM card. state. Or, when two SIM cards are included in the second device, the second device may present the card-free state of the SIM card corresponding to the remote shared SIM card function to the upper layer of the device, and another SIM card in the second device may be The second device provides local SIM card functionality.
  • the distributed SIM service management module of the second device sends a remote SIM response to the distributed SIM service management module of the first device.
  • the remote SIM response may be response data corresponding to the rSIM command described in the embodiment corresponding to FIG. 4 .
  • the remote SIM response is used to indicate that the second device has accepted the remote SIM request sent by the first device in step S1106, and allows sharing its own SIM function with the first device.
  • the distributed SIM service management module of the first device switches the SIM card mode to a remote client (remote client) mode.
  • the remote client mode is used to instruct the first device not to read the SIM card information through the local SIM card slot driver, but to read the remote SIM card information of the second device through the rSIM interface or the like.
  • the distributed SIM service management module 4012 of the first device when the distributed SIM service management module 4012 of the first device receives the remote SIM response sent by the second device based on the step shown in S1107, the distributed SIM of the first device
  • the service management module 4012 can send the remote SIM response to the Modem module via the remote SIM RIL module 4010 in the RIL, and the Modem module can switch the SIM card mode to the remote client mode.
  • the distributed SIM service management module of the first device sends an ATR request to the distributed SIM service management module of the second device.
  • the ATR request may be initiated by the Modem of the first device, and sent to the distributed SIM service management module 4015 of the second device along the steps shown in S4104-S4106. Further, the distributed SIM service management module 4015 of the second device may send the ATR request to the Modem module along the steps shown in S4107-S4108.
  • the Modem module of the second device may generate an ATR response according to the ATR request, and send it to the distributed SIM service management module 4015 of the second device along the steps shown in S4109-S4120, so that the distributed SIM service management module 4015 of the second device Module 4015 may execute the steps shown in S1110.
  • the distributed SIM service management module of the second device sends an ATR response to the distributed SIM service management module of the first device.
  • the distributed SIM service management module 4015 of the second device may return the ATR response to the SIM service management module 4012 of the first device based on the steps shown in S4121. Further, the SIM service management module 4012 of the first device may return the ATR response to the Modem module of the first device along the steps shown in S4122-S4123.
  • the distributed SIM service management module of the first device sends an APDU request to the distributed SIM service management module of the second device.
  • the distributed SIM service management module of the second device sends the APDU result to the distributed SIM service management module of the first device.
  • the ATR request, ATR response, APDU request, and APDU result can all be commonly used request or response methods in the SIM card communication protocol, which will not be repeated here.
  • both the ATR request and the APDU request can be used to obtain the SIM card information of the second device.
  • the multiple executions of APDU requests and APDU results can be understood as that the first device cannot read SIM card information of all second devices based on one APDU request due to the limited bandwidth of one instruction. For example, when the SIM card of the second device contains 200 pieces of contact information, the first device can use one APDU to request to read the contact information once, until the 200 pieces of contact information in the SIM card of the second device are read. Reading is complete.
  • the steps shown in S1111-S1112 may be executed multiple times between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device.
  • the first device has completed the configuration work of using the SIM card function of the second device
  • the second device has completed the configuration work of providing the SIM card function of the second device for the first device, that is, completed through S1101-S1112
  • the preparation work of the first device before using the SIM card function of the second device is, completed through S1101-S1112.
  • the distributed SIM service management module of the first device updates the status of the SIM card.
  • updating the status of the SIM card is used to instruct the first device to use the remote SIM card.
  • the distributed SIM service management module of the first device sends a message for indicating the completion of the distributed SIM service to the SIM card management application of the first device.
  • the message for indicating the completion of the distributed SIM service may be the response data corresponding to the rSIM command in the embodiment corresponding to FIG. 4 .
  • the distributed SIM service management module of the first device may send a message indicating that the distributed SIM service is completed to the SIM card management application of the first device through the steps shown in S4122-S4126. information.
  • the SIM card management application of the first device displays an interface where the user accesses the remote SIM successfully.
  • the interface where the user successfully accesses the remote SIM is used to instruct the first device to remotely access the SIM card of the second device.
  • the first device may display an interface as shown in Fig. 7a or Fig. 7b.
  • the distributed SIM service management module of the first device can remotely use the SIM card function of the second device through data interaction with the distributed SIM service management module of the second device.
  • functions such as device discovery, device authentication, and device access can be implemented between the first device and the second device through the device cloud, and through the service switching center (or (referred to as switching center) to realize signaling exchange.
  • FIG. 12 is a schematic diagram of a function introduction of a device cloud and a switching center provided in an embodiment of the present application.
  • the system for remotely accessing a SIM card provided by the embodiment of the present application may include: a first device, a second device, a device cloud, and a switching center.
  • the two independent parts on the cloud side such as the device cloud and the switching center, do not need to connect to the cloud/cloud interface.
  • the device cloud and the switching center can be independent of each other, and the two can adopt different device authentication systems, and the different device authentication systems enable the first device and the second device to access the above-mentioned Two devices perform device authentication and obtain corresponding resources after device authentication.
  • the device cloud can be directly adapted or modified on the existing cloud service of the terminal manufacturer, and the account authentication system can be reused; the newly built switching center can be used to support SIM signaling (such as APDU, ATR, SIM card insertion and removal) after the service starts. events, etc.) exchange.
  • SIM signaling such as APDU, ATR, SIM card insertion and removal
  • the multiplexed account authentication system can be understood as: the device cloud can use the applicable account authentication system in the existing cloud service of the terminal manufacturer to perform device authentication.
  • the device cloud can provide: device authentication function, SIM card capability reporting function, SIM card capability query function, and low-speed security terminal interaction channel and other functions.
  • the low-speed secure terminal interaction may be triggered by a service and used to realize the transfer of the temporary password.
  • Device authentication function used to ensure the security of device pairs for remote SIM access. For example, before the SIM sharing service is triggered, the cloud device may authenticate the first device to ensure the credibility of the first device. Alternatively, it can also be understood that the second device needs to confirm that the first device that is about to remotely use its own SIM card is an authenticated and trustworthy device.
  • SIM card capability reporting function it can be understood that the second device can report the shared SIM card to the device cloud for query by the first device.
  • SIM card capability query function it can be understood that the first device can query the available SIM card of the second device based on the SIM card capability of the second device stored in the device cloud.
  • Low-speed secure terminal interaction channel it can be understood as a secure channel for transferring messages between the first device and the second device.
  • the switching center can provide: a security access function and an application layer routing function.
  • Security access function it can be understood that the switching center can perform security authentication for the access device pair, such as the authentication of the device pair (or device group).
  • Application layer routing function It can be understood that the switching center can allocate temporary switching resources for devices to support the application layer data exchange in this service.
  • the device cloud can support narrowband transmission and a small amount of configuration information and control signal interaction.
  • the remote access SIM card service in the embodiment of the present application especially in the stage of staying on the network, there will be frequent and a large amount of data interaction between devices, which will increase the load of the device cloud. It is necessary to seek other strategies to reduce the load on the device cloud.
  • the traditional point-to-point (Point To Point, P2P) method has poor adaptability to Internet Service Provider (Internet Service Provider, ISP) compatibility, network deployment, and terminal complexity. Therefore, in the embodiment of the present application, an additional cloud service switching center can be built to realize direct data interaction between far-field devices through application layer routing. In a possible implementation manner, the embodiment of the present application may not need to build an additional cloud service switching center, for example, an existing switching center may also be used to realize data interaction between far-field devices.
  • the method for remotely accessing the SIM card may involve: the first device, the second device, the device cloud, and the exchange center data exchange.
  • FIG. 13 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
  • the method for remotely accessing the SIM card may include the following steps:
  • the first device sends a login message to the device cloud.
  • the login message may include: device information of the first device, account information of the first device, password information of the first device, and the like.
  • the device cloud may receive the login message of the first device, and perform device authentication on the first device based on the account information and password information when the first device logs in, and execute the steps shown in S1302 after the authentication is passed.
  • the device cloud sends response data corresponding to the login message to the first device.
  • the response data corresponding to the login message is used to indicate that the device cloud has received the login message.
  • the second device sends a login message to the device cloud.
  • the login message may include: device information of the second device, account information of the second device, password information of the second device, and the like.
  • the device cloud may receive the login message of the second device, and perform device authentication on the second device based on the account information and password information when the second device logs in, and execute the steps shown in S1304 after the authentication is passed.
  • the device cloud sends response data corresponding to the login message to the second device.
  • the response data corresponding to the login message is used to indicate that the device cloud has received the login message.
  • the second device reports the local SIM capability to the device cloud.
  • the native SIM capability is used to indicate the usage status of the SIM card of the second device.
  • the native SIM capability may include: the card slot information of the second device, and the information used to indicate the SIM in the card slot. Whether the card supports remote access information, etc.
  • the local SIM capability may include: eSIM card information of the second device, and the like.
  • the first device sends a message for querying available remote SIM cards to the device cloud.
  • the message for querying available remote SIM cards may be embodied as a request.
  • the first device sends a request for querying available remote SIM cards to the device cloud.
  • the device cloud sends a message for indicating an available remote SIM card to the first device.
  • the message for indicating the available remote SIM card may include the SIM card capability reported by the second device in the step shown in S1305.
  • S1306-S1307 may correspond to S1101 in the embodiment corresponding to FIG. 11 .
  • the first device receives an operation of triggering the distributed service by the user.
  • the operation of the distributed service can be the corresponding operation when starting the remote SIM card function in the steps shown in S4101 in the embodiment corresponding to Figure 4; the operation of the distributed service can also be the operation of S1102 in the embodiment corresponding to Figure 11
  • the first device receives an operation that the user triggers any device among all available devices to act as the second device.
  • the remote SIM card access process can only be performed after the first device and the second device perform device-to-device authentication based on the steps shown in S1309-S1314 below.
  • the first device sends a temporary token message to the device cloud.
  • the temporary token message is used for performing device pair authentication on the first device and the second device, for example, the temporary token message may be a random password.
  • the device cloud sends a temporary token message to the second device.
  • the first device and the second device may enable distributed services.
  • the first device sends a connection request to the switching center.
  • connection request is used to access the switching center, for example, the connection request may include a temporary token message corresponding to the first device.
  • the second device sends a connection request to the switching center.
  • connection request may include a temporary token message corresponding to the second device.
  • the first device and the second device can establish a device connection through the switching center.
  • the switching center performs device pair authentication.
  • the switching center can perform security authentication by means of device-to-device authentication.
  • the switching center waits for the connection requests of the first device and the second device to arrive within the time window, based on the temporary token message of the first device and the temporary token message of the second device, the first device and the second device Perform device authentication, and further, when the device pair is authenticated successfully, temporary exchange resources can be allocated for both devices, and the temporary exchange resources are used to support the application layer data exchange in this service.
  • a cloud/cloud interface can also be added between the switching center and the device cloud, so that the switching center can directly use the existing account authentication system in the device cloud for security authentication.
  • the switching center can save system cost and simplify the complexity of system management by reusing the original account authentication system of the device cloud.
  • the switching center may also perform device security authentication based on other methods, which is not specifically limited in this embodiment of the present application.
  • the switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
  • the first device sends the message to the switching center.
  • the message may be an ATR request in the step shown in S1111 in the embodiment corresponding to FIG. 11 , or an APDU request in the step shown in S1113 .
  • the first device may communicate based on the temporary switching resource allocated by the switching center in the step shown in S1313.
  • the switching center performs application layer data exchange.
  • the switching center sends the message to the second device.
  • the message may be an ATR request in the step shown in S1111 in the embodiment corresponding to FIG. 11 , or an APDU request in the step shown in S1113 .
  • the ATR request or the APDU request may be sent by the first device to the second device via the switching center, and the switching center is not shown in FIG. 11 .
  • both the first device and the second device can perform device-to-device authentication by connecting with the device cloud and the switching center, thereby enhancing the security of data transmission during remote SIM access.
  • this embodiment of the present application proposes a device pair mutual authentication method based on a temporary negotiated password.
  • the temporary negotiated password may be a temporary token message.
  • FIG. 14 is a schematic flow chart of a device pair authentication method proposed in the embodiment of the present application.
  • the temporary token message may be a conventional mechanism for identity authentication.
  • the resources in the network are limited, so it is necessary to authenticate the identity of the resource requester to determine whether to allocate the requested resource to the requester.
  • the process of device-to-device authentication using the switching center may be as follows: initially, the first device may adopt a certain policy to generate a temporary token message, and send the temporary token message to the second device. Further, both the first device and the second device can use an encryption algorithm to encrypt the temporary token message, and send the encrypted temporary token message to the switching center respectively, so that the switching center can encrypt the first device and the second device based on the secret key.
  • the encrypted temporary token messages respectively sent by the second device are verified to implement device-to-device authentication, and corresponding resources are allocated after the device is authenticated.
  • the specific process of the device for the authentication method may include the following steps:
  • the first device receives an operation of a user triggering a distributed service.
  • the first device generates a temporary token message.
  • the temporary token message may refer to the temporary token message in the step shown in S1309.
  • the first device sends a temporary token message to the device cloud.
  • the device cloud sends the temporary token message to the second device.
  • the first device and the second device may start distributed services.
  • the first device encrypts the temporary token message and sets a time stamp.
  • the timestamp may be the valid time of the temporary token message.
  • the temporary token message expires, and the first device may renew the temporary token or generate a new temporary token, which is not limited in this embodiment of the application.
  • the second device encrypts the temporary token message and sets a time stamp.
  • both the first device and the second device may use methods such as asymmetric encryption to encrypt the temporary token message through the held public key.
  • the first device sends the encrypted token message to the switching center.
  • the second device sends the encrypted token message to the switching center.
  • the switching center verifies the tokens of both parties.
  • the switching center receives the encrypted token message sent by the first device and the encrypted token message sent by the second device within the preset time window, and decrypts the encrypted tokens of both parties through the held private key. and compare the decrypted token messages of the two parties. When the comparison is successful, the switching center can perform the steps shown in S1410.
  • the switching center allocates switching resources.
  • the switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
  • the exchange center can authenticate the device pair through a temporary negotiated password, such as a temporary token message, which reduces the complexity of the system, reduces the risk of account and password leakage, and enhances system security.
  • a temporary negotiated password such as a temporary token message
  • the switching center can provide multiple functions for the system for remotely accessing the SIM card provided in the embodiment of the present application.
  • FIG. 15 is a schematic diagram of a functional architecture of a switching center provided in an embodiment of the present application.
  • the switching center can provide: switching resource management service, status inspection service, and interface authentication service.
  • the exchange resource management service can allocate resources for the equipment pairs accessing the switching center.
  • the exchange resource management service may also support services such as topic management, queue parameter management, and cluster management.
  • the exchange center can build one or more clusters according to factors such as the ISP network and geographical location, so that the cluster scale can be flexibly scaled according to the actual situation. For example, when the data connected to the exchange center is large, the nodes can be stretched, Improve service performance; when there is less access data, nodes can be deactivated to save resources.
  • the exchange center can also provide a high-performance message queue service, such as using a message queue (Rabbit Message Queue, RabbitMQ) and Kafka developed by Rabbit Company.
  • the message queuing service uses an advanced message queuing protocol (Advanced Message Queuing Protocol, AMQP) with a secure socket (Secure Sockets Layer, SSL) to connect and interact with the device (such as the first device and/or the second device); Routing rules can be set for queues, so that devices can communicate with each other through application layer exchange.
  • AMQP Advanced Message Queuing Protocol
  • SSL Secure Sockets Layer
  • corresponding resources can be provided according to the status of the device.
  • the status monitoring service may also support services such as resource monitoring, terminal heartbeat monitoring, and terminal status management.
  • resources can be allocated to a device when it is connected to the switching center, and resources can be released when the device is in an idle state, and the switching center can allocate the released resources to other devices to achieve efficient management of resources.
  • the interface and authentication services can also support services such as request interfaces, authentication algorithms, secret key management, and authentication cache management.
  • the switching center may open the interface, so that the device can be accessed at any time.
  • the switching center can cache information such as access device status, device authentication status, and exchanged data, and release links that have timed out and have no messages.
  • the switching center can perform device authentication based on the authentication method for the device pair described in the above-mentioned embodiments (such as the embodiment corresponding to FIG. 13 and FIG. 14 ), for example, by temporarily negotiating a password.
  • the switching center can decrypt the encrypted messages carried by the device pairs based on the held private key, such as the encrypted token message described in the above embodiments.
  • the switching center can implement application-layer routing through switching resource management services, status inspection services, and interface authentication services.
  • FIG. 16 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
  • the method for remotely accessing the SIM card may include the following steps:
  • the first device sends a login message to the device cloud.
  • the device cloud sends response data corresponding to the login message to the first device.
  • the second device sends a login message to the device cloud.
  • the device cloud sends response data corresponding to the login message to the second device.
  • the second device reports the local SIM capability to the device cloud.
  • the first device sends a message for querying available remote SIM cards to the device cloud.
  • the message for querying available remote SIM cards may be embodied as a request.
  • the first device sends a request for querying available remote SIM cards to the device cloud.
  • the device cloud sends a message indicating an available remote SIM card to the first device.
  • the first device receives an operation of triggering the distributed service by the user.
  • the remote SIM card access process can only be performed after the first device and the second device perform device-to-device authentication based on the steps shown in S1609-S1615 below.
  • the first device sends a connection request to the switching center.
  • connection request may carry device information of the first device, account information of the first device, password information of the first device, and the like. It can be understood that the information carried in the connection request may be used to perform device authentication on the first device.
  • the switching center sends a request for device authentication to the device cloud.
  • the switching center can perform device authentication on the access device based on the authentication method used in the device cloud, so the switching center can initiate a device authentication to the device cloud. Authentication request.
  • the second device sends a connection request to the switching center.
  • connection request may carry device information of the second device, account information of the second device, password information of the second device, and the like. It can be understood that the information carried in the connection request can be used to perform device authentication on the second device.
  • the switching center sends a request for device authentication to the device cloud.
  • S1609-S1610 and S1611-S1612 may be performed synchronously or asynchronously, which is not specifically limited in this embodiment of the present application.
  • the device cloud performs device pair authentication.
  • the device cloud can directly use the existing account authentication system to perform device pair authentication, so that both the first device and the second device connected to the switching center are trusted devices.
  • the device cloud sends a message to the switching center indicating that the authentication of the device pair is successful.
  • the switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
  • the first device sends the message to the switching center.
  • the switching center performs application layer data exchange.
  • the switching center sends the message to the second device.
  • both the first device and the second device can perform device-to-device authentication through the device cloud connected to the switching center, thereby enhancing the security of data transmission during remote SIM access.
  • Figure 17 is a schematic structural diagram of a device for remotely accessing a SIM card provided by an embodiment of the present application.
  • the device for remotely accessing a SIM card may be the electronic device in the embodiment of the present application, or it may be an electronic device chip or system-on-a-chip.
  • the device 170 for remotely accessing the SIM card described in the embodiment of the present application may be the device corresponding to the method executed in the first device, or the device corresponding to the method executed in the second device. device.
  • the device for remotely accessing a SIM card includes: a display unit 1701 , a processing unit 1702 , and a communication unit 1703 .
  • the display unit 1701 is used to support the steps of displaying performed by the device 170 for remote access to the SIM card;
  • the processing unit 1702 is used for the steps of information processing performed by the device 170 for supporting the remote access to the SIM card;
  • the communication unit is used to support the remote access to the SIM card
  • the means 170 perform the steps of sending data and receiving data.
  • the communication unit 1703 may be an input or output interface, a pin or a circuit, and the like.
  • the embodiment of the present application provides an apparatus 170 for remotely accessing a SIM card
  • the communication unit 1703 of the first device is configured to send a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request a remote SIM card.
  • the communication unit 1703 of the second device is configured to send response data corresponding to the remote SIM request to the first device; wherein, the response data corresponding to the remote SIM request is used to instruct the second device to allow the first device to Remotely access the SIM card of the second device; the processing unit 1702 of the first device is used to access the SIM card of the second device.
  • the processing unit 1702 of the second device is further configured to switch the SIM card mode of the second device to the remote service mode according to the remote SIM request;
  • the SIM card of the device is shared with the first device.
  • the processing unit 1702 of the first device is further configured to switch the SIM card mode of the first device to the remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device .
  • the communication unit 1703 of the first device is specifically configured to send a reset response ATR request to the second device; the communication unit 1703 of the second device is specifically configured to send an ATR request to the first device according to the ATR request.
  • ATR response; the communication unit 1703 of the first device is specifically used to send an application protocol data unit APDU request to the second device; the communication unit 1703 of the second device is specifically used to send an APDU result to the first device according to the APDU request;
  • the processing unit 1702 of a device is specifically configured to access the SIM card of the second device according to the APDU result.
  • the communication unit 1703 of the first device is further configured to send a first request to the second device; the first request is used to indicate that the first device requests to establish a connection with the second device; The communication unit 1703 is further configured to send response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device.
  • the system for remotely accessing the SIM card further includes: a third device, the communication unit 1703 of the first device, further configured to send a remote SIM request to the second device through the third device.
  • the remote SIM request includes a temporary token message
  • the system for remotely accessing the SIM card further includes: a fourth device, and the communication unit 1703 of the first device is further configured to send the second request to the fourth device ;
  • the second request contains a temporary token message;
  • the communication unit 1703 of the second device is also used to send a third request to the fourth device;
  • the third request contains a temporary token message; when the fourth device determines the temporary token in the second request
  • the communication unit 1703 of the second device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
  • the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the communication unit 1703 of the first device is also configured to send the fourth device to the fourth device.
  • the fourth request includes the first encrypted information for logging into the preset account; the fourth device sends the fourth request to the third device; the communication unit 1703 of the second device is also used to send the fifth request to the fourth device request; the fifth request includes the second encrypted information for logging into the preset account; the fourth device sends the fifth request to the third device; when the fourth device determines that the first encrypted message is consistent with the second encrypted message, the second
  • the communication unit 1703 of the device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
  • the communication unit 1703 of the second device is further configured to report the SIM card information of the second device to the third device;
  • the communication unit 1703 of the first device is further configured to send the second Sixth request;
  • the sixth request is used to request to query available remote SIM cards;
  • the communication unit 1703 of the third device is further configured to send the SIM card information of the second device to the first device according to the sixth request.
  • the display unit 1701 of the first device is also used to display a SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card; the display unit 1701 of the first device, It is also used to display the identification of one or more available devices when receiving a trigger for setting the option for using a remote SIM card, and the available device is a device that supports the remote SIM card access function; the processing unit 1702 of the first device receives When the identification of the second device among the available devices is triggered, the communication unit 1703 of the first device is further configured to send a remote SIM request to the second device.
  • the display unit 1701 of the first device is further configured to display an identifier for identifying a connected SIM card.
  • the display unit 1701 of the first device is also used to display the pull-down interface; the pull-down interface includes: prompting that the first device is Access the information of the SIM card of the second device.
  • the display unit 1701 of the first device is also used to display the SIM card management interface; wherein, the SIM card management interface further includes the ID of the SIM card of the second device, and is used to disable the second The control of the SIM card of the device; the processing unit 1702 of the first device is further configured to stop accessing the SIM card of the second device when a trigger for deactivating the control of the SIM card of the second device is received.
  • the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
  • the display unit 1701 of the second device is further configured to display prompt information; the prompt information is used to prompt that no SIM card to be remotely accessed is inserted into the second device.
  • the apparatus for remotely accessing the SIM card may further include: a storage unit 1704 .
  • the processing unit 1702 and the storage unit 1704 are connected by wires.
  • the storage unit 1704 may include one or more memories, and the memories may be devices used to store programs or data in one or more devices and circuits.
  • the storage unit 1704 may exist independently, and is connected to the processing unit 1702 of the device for remotely accessing the SIM card through a communication line.
  • the storage unit 1704 can also be integrated with the processing unit 1702 .
  • the storage unit 1704 may store computer execution instructions of the methods in the electronic device, so as to enable the processing unit 1702 to execute the methods in the foregoing embodiments.
  • the storage unit 1704 may be a register, a cache, or a RAM, etc., and the storage unit 1704 may be integrated with the processing unit 1702 .
  • the storage unit 1704 may be a read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, and the storage unit 1704 may be independent from the processing unit 1702.
  • FIG. 18 is a schematic structural diagram of a chip provided by an embodiment of the present application.
  • the chip 180 includes one or more than two (including two) processors 1820 and a communication interface 1830 .
  • the chip may be a chip in the first device, or a chip in the second device.
  • the memory 1840 stores the following elements: executable modules or data structures, or subsets thereof, or extensions thereof.
  • the memory 1840 may include a read-only memory and a random access memory, and provides instructions and data to the processor 1820 .
  • a part of the memory 1840 may also include a non-volatile random access memory (non-volatile random access memory, NVRAM).
  • the memory 1840 , the communication interface 1830 and the memory 1840 are coupled together through the bus system 1810 .
  • the bus system 1810 may include not only a data bus, but also a power bus, a control bus, and a status signal bus.
  • the various buses are labeled bus system 1810 in FIG. 18 .
  • the methods described in the foregoing embodiments of the present application may be applied to the processor 1820 or implemented by the processor 1820 .
  • the processor 1820 may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be implemented by an integrated logic circuit of hardware in the processor 1820 or instructions in the form of software.
  • the above-mentioned processor 1820 may be a general-purpose processor (for example, a microprocessor or a conventional processor), a digital signal processor (digital signal processing, DSP), an application specific integrated circuit (application specific integrated circuit, ASIC), an off-the-shelf programmable gate Array (field-programmable gate array, FPGA) or other programmable logic devices, discrete gates, transistor logic devices or discrete hardware components, the processor 1820 can implement or execute the methods, steps and logic block diagrams disclosed in the embodiments of the present invention .
  • DSP digital signal processing
  • ASIC application specific integrated circuit
  • FPGA field-programmable gate array
  • the steps of the method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium in the field such as random access memory, read-only memory, programmable read-only memory, or electrically erasable programmable read only memory (EEPROM).
  • the storage medium is located in the memory 1840, and the processor 1820 reads the information in the memory 1840, and completes the steps of the above method in combination with its hardware.
  • the instructions stored in the memory for execution by the processor may be implemented in the form of computer program products.
  • the computer program product may be written in the memory in advance, or may be downloaded and installed in the memory in the form of software.
  • a computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, special purpose computer, computer network, or other programmable apparatus.
  • Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g. Coaxial cable, optical fiber, digital subscriber line (digital subscriber line, DSL) or wireless (such as infrared, wireless, microwave, etc.) transmission to another website site, computer, server or data center.
  • Computer readable storage medium can be Any available media capable of being stored by a computer or a data storage device such as a server, data center, etc. integrated with one or more available media.
  • available media may include magnetic media (e.g., floppy disks, hard disks, or tapes), optical media (e.g., A digital versatile disc (digital versatile disc, DVD)), or a semiconductor medium (for example, a solid state disk (solid state disk, SSD)), etc.
  • magnetic media e.g., floppy disks, hard disks, or tapes
  • optical media e.g., A digital versatile disc (digital versatile disc, DVD)
  • a semiconductor medium for example, a solid state disk (solid state disk, SSD)
  • Computer-readable media may include computer storage media and communication media, and may include any medium that can transfer a computer program from one place to another.
  • a storage media may be any target media that can be accessed by a computer.
  • the computer-readable medium may include compact disc read-only memory (compact disc read-only memory, CD-ROM), RAM, ROM, EEPROM or other optical disc storage; the computer-readable medium may include a magnetic disk memory or other disk storage devices.
  • any connected cord is properly termed a computer-readable medium.
  • Disk and disc includes compact disc (CD), laser disc, compact disc, digital versatile disc (DVD), floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Reproduce data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Embodiments of the present application relate to the technical field of terminals, and provide a method and apparatus for remotely accessing a subscriber identity module (SIM) card. The method for remotely accessing a SIM card is applied to a system for remotely accessing the SIM card. The system for remotely accessing the SIM card comprises: a first device and a second device. The method comprises: the first device sends a remote SIM request to the second device, wherein the remote SIM request is used for instructing the first device to request to remotely access a SIM card of the second device; the second device sends, to the first device, response data corresponding to the remote SIM request, wherein the response data corresponding to the remote SIM request is used for instructing the second device to allow the first device to remotely access the SIM card of the second device; the first device accesses the SIM card of the second device. In this way, the first device and the second device can support the remote access appeal of a remote device to the SIM card by means of data interaction.

Description

远程访问用户识别模块SIM卡的方法和装置Method and device for remote accessing subscriber identity module SIM card
本申请要求于2021年12月31日提交中国国家知识产权局、申请号为202111679793.0、申请名称为“远程访问用户识别模块SIM卡的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202111679793.0 and the application title "Method and device for remote accessing subscriber identity module SIM card" submitted to the State Intellectual Property Office of China on December 31, 2021, the entire content of which is passed References are incorporated in this application.
技术领域technical field
本申请涉及终端技术领域,尤其涉及一种远程访问用户识别模块SIM卡的方法和装置。The present application relates to the field of terminal technology, and in particular to a method and device for remotely accessing a Subscriber Identity Module (SIM) card.
背景技术Background technique
用户识别模块(Subscriber Identity Module,SIM)可以理解为在无线蜂窝通信系统中提供用户信息、使用移动蜂窝网络并支持SIM相关功能的模块。例如,具备SIM卡插槽以及读卡装置的电子设备可以通过插入SIM卡注册移动蜂窝网络,即蜂窝通信系统可以通过SIM卡来识别具体用户信息。A Subscriber Identity Module (SIM) can be understood as a module that provides subscriber information in a wireless cellular communication system, uses a mobile cellular network, and supports SIM-related functions. For example, an electronic device equipped with a SIM card slot and a card reading device can register with a mobile cellular network by inserting a SIM card, that is, the cellular communication system can identify specific user information through the SIM card.
通常情况下,对于同一张SIM卡,当用户想要将该SIM卡切换到其他电子设备上使用时,则需要手动进行拔插卡的操作使得其他电子设备可以实现对于该SIM的访问。Usually, for the same SIM card, when the user wants to switch the SIM card to other electronic devices for use, it is necessary to manually perform operations of pulling out and inserting the card so that other electronic devices can realize access to the SIM.
然而,上述通过拔插卡切换SIM卡的方法,无法支持远程设备对SIM卡的远程访问诉求。However, the above-mentioned method of switching the SIM card by plugging and unplugging the card cannot support the remote access request of the remote device to the SIM card.
发明内容Contents of the invention
本申请实施例提供一种远程访问用户识别模块SIM卡的方法和装置,使得第一设备和第二设备可以通过数据交互,支持远程设备对SIM卡的远程访问诉求,进而实现该多个设备之间的分布式SIM卡访问,建立远程连接,使得设备可以在远程SIM和本地SIM之间进行功能切换。Embodiments of the present application provide a method and device for remotely accessing a SIM card of a subscriber identification module, so that the first device and the second device can exchange data to support the remote device's remote access request for the SIM card, and then realize the communication between the multiple devices. Distributed SIM card access between devices, establishing a remote connection, so that the device can perform function switching between remote SIM and local SIM.
第一方面,本申请实施例提供一种远程访问SIM卡的方法,应用于远程访问SIM卡的系统,远程访问SIM卡的系统包括:第一设备和第二设备,方法包括:第一设备向第二设备发送远程SIM请求;其中,远程SIM请求用于指示第一设备请求远程访问第二设备的SIM卡;第二设备向第一设备发送远程SIM请求对应的响应数据;其中,远程SIM请求对应的响应数据用于指示第二设备允许第一设备远程访问第二设备的SIM卡;第一设备访问第二设备的SIM卡。这样,使得第一设备和第二设备可以通过数据交互,支持远程设备对SIM卡的远程访问诉求。In the first aspect, the embodiment of the present application provides a method for remotely accessing a SIM card, which is applied to a system for remotely accessing a SIM card. The system for remotely accessing a SIM card includes: a first device and a second device, and the method includes: sending the first device to a second device. The second device sends a remote SIM request; wherein, the remote SIM request is used to indicate that the first device requests remote access to the SIM card of the second device; the second device sends response data corresponding to the remote SIM request to the first device; wherein, the remote SIM request The corresponding response data is used to instruct the second device to allow the first device to remotely access the SIM card of the second device; the first device accesses the SIM card of the second device. In this way, the first device and the second device can exchange data to support the remote access request of the remote device to the SIM card.
在一种可能的实现方式中,第一设备向第二设备发送远程SIM请求之后,方法还包括:第二设备根据远程SIM请求将第二设备的SIM卡模式切换为远程服务模式;远程服务模式用于实现第二设备将第二设备的SIM卡共享给第一设备。这样,第二设备可以提供远程服务模式的切换,允许第一设备的远程访问。In a possible implementation, after the first device sends the remote SIM request to the second device, the method further includes: the second device switches the SIM card mode of the second device to the remote service mode according to the remote SIM request; the remote service mode It is used to realize that the second device shares the SIM card of the second device with the first device. In this way, the second device can provide switching of the remote service mode, allowing remote access of the first device.
在一种可能的实现方式中,第二设备向第一设备发送远程SIM请求对应的响应数据之 后,方法还包括:第一设备将第一设备的SIM卡模式切换为远程客户模式;远程客户模式用于指示第一设备使用第二设备的SIM卡。这样,第一设备可以通过远程客户模式的切换,使用第二设备的SIM卡。In a possible implementation, after the second device sends the response data corresponding to the remote SIM request to the first device, the method further includes: the first device switches the SIM card mode of the first device to the remote client mode; the remote client mode Used to instruct the first device to use the SIM card of the second device. In this way, the first device can use the SIM card of the second device by switching the remote client mode.
在一种可能的实现方式中,第一设备访问第二设备的SIM卡,包括:第一设备向第二设备发送复位应答ATR请求;第二设备根据ATR请求,向第一设备发送ATR响应;第一设备向第二设备发送应用协议数据单元APDU请求;第二设备根据APDU请求,向第一设备发送APDU结果;第一设备根据APDU结果访问第二设备的SIM卡。这样,第一设备与第二设备之间可以通过ATR请求以及APDU请求,访问第二设备的SIM卡信息。In a possible implementation manner, the first device accessing the SIM card of the second device includes: the first device sends a reset response ATR request to the second device; the second device sends an ATR response to the first device according to the ATR request; The first device sends an APDU request to the second device; the second device sends an APDU result to the first device according to the APDU request; the first device accesses the SIM card of the second device according to the APDU result. In this way, the SIM card information of the second device can be accessed between the first device and the second device through an ATR request and an APDU request.
在一种可能的实现方式中,第一设备向第二设备发送远程SIM请求之前,方法还包括:第一设备向第二设备发送第一请求;第一请求用于指示第一设备请求与第二设备建立连接;第二设备根据第一请求,向第一设备发送第一请求对应的响应数据;第一请求对应的响应数据用于指示第二设备允许与第一设备建立连接。这样,第一设备与第二设备可以通过建立连接,支持后续的远程SIM访问。In a possible implementation manner, before the first device sends the remote SIM request to the second device, the method further includes: the first device sends a first request to the second device; the first request is used to indicate that the first device requests the same The two devices establish a connection; the second device sends response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device. In this way, the first device and the second device can support subsequent remote SIM access by establishing a connection.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第三设备,第一设备向第二设备发送远程SIM请求,包括:第一设备通过第三设备向第二设备发送远程SIM请求。In a possible implementation, the system for remotely accessing the SIM card further includes: a third device, where the first device sends a remote SIM request to the second device, including: the first device sends a remote SIM request to the second device through the third device ask.
在一种可能的实现方式中,远程SIM请求中包括临时token消息,远程访问SIM卡的系统还包括:第四设备,方法还包括:第一设备向第四设备发送第二请求;第二请求中包含临时token消息;第二设备向第四设备发送第三请求;第三请求中包含临时token消息;第二设备向第一设备发送远程SIM请求对应的响应数据,包括:当第四设备确定第二请求中的临时token消息与第三请求中的临时token消息一致时,第二设备通过第四设备向第一设备发送远程SIM请求对应的响应数据。这样,交换中心可以通过临时协商口令,如临时token消息,对设备对进行认证,降低系统的复杂性,也同时减少了账号以及密码对外泄露的风险,增强系统的安全性。In a possible implementation, the remote SIM request includes a temporary token message, and the system for remotely accessing the SIM card further includes: a fourth device, and the method further includes: the first device sends a second request to the fourth device; the second request contains a temporary token message; the second device sends a third request to the fourth device; the third request contains a temporary token message; the second device sends the response data corresponding to the remote SIM request to the first device, including: when the fourth device determines When the temporary token message in the second request is consistent with the temporary token message in the third request, the second device sends response data corresponding to the remote SIM request to the first device through the fourth device. In this way, the exchange center can authenticate the device pair through a temporary negotiated password, such as a temporary token message, which reduces the complexity of the system, reduces the risk of account and password leakage, and enhances the security of the system.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第四设备,第四设备与第三设备通过接口连接,方法还包括:第一设备向第四设备发送第四请求;第四请求中包括用于登录预设账号的第一加密信息;第四设备向第三设备发送第四请求;第二设备向第四设备发送第五请求;第五请求中包括用于登录预设账号的第二加密信息;第四设备向第三设备发送第五请求;第二设备向第一设备发送远程SIM请求对应的响应数据,包括:当第四设备确定第一加密消息与第二加密消息一致时,第二设备通过第四设备向第一设备发送远程SIM请求对应的响应数据。这样,第一设备和第二设备均可以通过与交换中心连接的设备云,进行设备对认证,进而增强远程SIM访问过程中数据传输的安全性。In a possible implementation manner, the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the method further includes: the first device sends a fourth request to the fourth device; The fourth request includes the first encrypted information for logging in to the preset account; the fourth device sends the fourth request to the third device; the second device sends the fifth request to the fourth device; the fifth request includes the information for logging in to the preset account; The second encrypted information of the account; the fourth device sends a fifth request to the third device; the second device sends the response data corresponding to the remote SIM request to the first device, including: when the fourth device determines that the first encrypted message is consistent with the second encrypted When the messages are consistent, the second device sends response data corresponding to the remote SIM request to the first device through the fourth device. In this way, both the first device and the second device can perform device-to-device authentication through the device cloud connected to the switching center, thereby enhancing the security of data transmission during remote SIM access.
在一种可能的实现方式中,第一设备通过第三设备向第二设备发送远程SIM请求之前,方法还包括:第二设备向第三设备上报第二设备的SIM卡信息;第一设备向第三设备发送第六请求;第六请求用于请求查询可用的远程SIM卡;第三设备根据第六请求,向第一设备发送第二设备的SIM卡信息。这样,使得第一设备可以通过第三设备,访问第二设备的SIM卡信息,增加数据访问的安全性。In a possible implementation manner, before the first device sends the remote SIM request to the second device through the third device, the method further includes: the second device reports the SIM card information of the second device to the third device; The third device sends a sixth request; the sixth request is used to request to query available remote SIM cards; the third device sends the SIM card information of the second device to the first device according to the sixth request. In this way, the first device can access the SIM card information of the second device through the third device, increasing the security of data access.
在一种可能的实现方式中,第一设备向第二设备发送远程SIM请求之前,方法还包括:第一设备显示SIM卡管理界面,SIM卡管理界面中包括用于设置使用远程SIM卡的选项;第一设备在接收到对用于设置使用远程SIM卡的选项的触发时,显示一个或多个可用设备的 标识,可用设备为支持远程SIM卡访问功能的设备;第一设备向第二设备发送远程SIM请求,包括:第一设备在接收到对可用设备中第二设备的标识的触发时,向第二设备发送远程SIM请求。这样,用户可以根据针对SIM卡管理界面的触发,对第二设备进行远程SIM访问,进而提高用户使用远程SIM卡功能的使用体验。In a possible implementation, before the first device sends the remote SIM request to the second device, the method further includes: the first device displays a SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card ; When the first device receives a trigger for setting the option to use a remote SIM card, it displays the identification of one or more available devices, and the available device is a device that supports the remote SIM card access function; the first device sends a message to the second device Sending the remote SIM request includes: sending the remote SIM request to the second device when the first device receives a trigger on the identification of the second device among the available devices. In this way, the user can perform remote SIM access to the second device according to the trigger for the SIM card management interface, thereby improving user experience of using the remote SIM card function.
在一种可能的实现方式中,第一设备访问第二设备的SIM卡之后,方法还包括:第一设备显示用于标识已连接SIM卡的标识。这样,用户可以通过标识确定第一设备是否与第二设备建立远程连接,进而提高用户使用远程SIM卡功能的使用体验。In a possible implementation manner, after the first device accesses the SIM card of the second device, the method further includes: the first device displays an identifier for identifying a connected SIM card. In this way, the user can determine whether the first device establishes a remote connection with the second device through the identification, thereby improving user experience of using the remote SIM card function.
在一种可能的实现方式中,第一设备显示用于标识已连接SIM卡的标识之后,方法还包括:在第一设备接收到下拉操作时,显示下拉界面;下拉界面中包括:用于提示第一设备正在访问第二设备的SIM卡的信息。这样,用户也可以通过下拉界面中的提示信息,确定第一设备访问第二设备的SIM卡的情况,进而提高用户使用远程SIM卡功能的使用体验。In a possible implementation manner, after the first device displays the identifier for identifying the connected SIM card, the method further includes: when the first device receives the pull-down operation, displaying a pull-down interface; the pull-down interface includes: The first device is accessing information of the SIM card of the second device. In this way, the user can also determine the situation of the first device accessing the SIM card of the second device by pulling down the prompt information in the interface, thereby improving the user experience of using the remote SIM card function.
在一种可能的实现方式中,第一设备显示用于标识已连接SIM卡的标识之后,方法还包括:第一设备显示SIM卡管理界面;其中,SIM卡管理界面还包括第二设备的SIM卡的标识,以及用于停用第二设备的SIM卡的控件;第一设备在接收到对用于停用第二设备的SIM卡的控件的触发时,停止访问第二设备的SIM卡。这样,用户可以根据自身需求随时关闭远程SIM卡访问,进而提高用户使用远程SIM卡功能的使用体验。In a possible implementation manner, after the first device displays the identifier used to identify the connected SIM card, the method further includes: the first device displays a SIM card management interface; wherein, the SIM card management interface also includes the SIM card of the second device An identification of the card, and a control for deactivating the SIM card of the second device; the first device stops accessing the SIM card of the second device when receiving a trigger for the control for deactivating the SIM card of the second device. In this way, the user can close the remote SIM card access at any time according to his own needs, thereby improving the user experience of using the remote SIM card function.
在一种可能的实现方式中,用于标识已连接SIM卡的标识包括:SIM卡图标以及通信制式的信号格。In a possible implementation manner, the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
在一种可能的实现方式中,第一设备访问第二设备的SIM卡之后,方法还包括:第二设备显示提示信息;提示信息用于提示第二设备中没有插入被远程访问的SIM卡。这样,用户可以通过提示信息,在第二设备中确定SIM卡被第一设备远程访问的情况,进而提高用户使用远程SIM卡功能的使用体验。In a possible implementation manner, after the first device accesses the SIM card of the second device, the method further includes: the second device displays prompt information; the prompt information is used to prompt that the SIM card to be remotely accessed is not inserted into the second device. In this way, the user can confirm in the second device that the SIM card is remotely accessed by the first device through the prompt information, thereby improving the user experience of using the remote SIM card function.
第二方面,本申请实施例提供一种远程访问SIM卡的装置,第一设备的通信单元,用于向第二设备发送远程SIM请求;其中,远程SIM请求用于指示第一设备请求远程访问第二设备的SIM卡;第二设备的通信单元,用于向第一设备发送远程SIM请求对应的响应数据;其中,远程SIM请求对应的响应数据用于指示第二设备允许第一设备远程访问第二设备的SIM卡;第一设备的处理单元,用于访问第二设备的SIM卡。In the second aspect, the embodiment of the present application provides an apparatus for remotely accessing a SIM card, the communication unit of the first device is configured to send a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request remote access The SIM card of the second device; the communication unit of the second device, configured to send response data corresponding to the remote SIM request to the first device; wherein, the response data corresponding to the remote SIM request is used to indicate that the second device allows the first device to remotely access The SIM card of the second device; the processing unit of the first device for accessing the SIM card of the second device.
在一种可能的实现方式中,第二设备的处理单元,还用于根据远程SIM请求将第二设备的SIM卡模式切换为远程服务模式;远程服务模式用于实现第二设备将第二设备的SIM卡共享给第一设备。In a possible implementation, the processing unit of the second device is further configured to switch the SIM card mode of the second device to the remote service mode according to the remote SIM request; the remote service mode is used to enable the second device to The SIM card is shared to the first device.
在一种可能的实现方式中,第一设备的处理单元,还用于将第一设备的SIM卡模式切换为远程客户模式;远程客户模式用于指示第一设备使用第二设备的SIM卡。In a possible implementation manner, the processing unit of the first device is further configured to switch the SIM card mode of the first device to the remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device.
在一种可能的实现方式中,第一设备的通信单元,具体用于向第二设备发送复位应答ATR请求;第二设备的通信单元,具体用于根据ATR请求,向第一设备发送ATR响应;第一设备的通信单元,具体用于向第二设备发送应用协议数据单元APDU请求;第二设备的通信单元,具体用于根据APDU请求,向第一设备发送APDU结果;第一设备的处理单元,具体用于根据APDU结果访问第二设备的SIM卡。In a possible implementation manner, the communication unit of the first device is specifically configured to send a reset response ATR request to the second device; the communication unit of the second device is specifically configured to send an ATR response to the first device according to the ATR request The communication unit of the first device is specifically used to send an application protocol data unit APDU request to the second device; the communication unit of the second device is specifically used to send an APDU result to the first device according to the APDU request; the processing of the first device The unit is specifically used to access the SIM card of the second device according to the APDU result.
在一种可能的实现方式中,第一设备的通信单元,还用于向第二设备发送第一请求;第一请求用于指示第一设备请求与第二设备建立连接;第二设备的通信单元,还用于根据 第一请求,向第一设备发送第一请求对应的响应数据;第一请求对应的响应数据用于指示第二设备允许与第一设备建立连接。In a possible implementation manner, the communication unit of the first device is further configured to send a first request to the second device; the first request is used to indicate that the first device requests to establish a connection with the second device; the communication of the second device The unit is further configured to send response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第三设备,第一设备的通信单元,还用于通过第三设备向第二设备发送远程SIM请求。In a possible implementation manner, the system for remotely accessing the SIM card further includes: a third device, the communication unit of the first device, further configured to send a remote SIM request to the second device through the third device.
在一种可能的实现方式中,远程SIM请求中包括临时token消息,远程访问SIM卡的系统还包括:第四设备,第一设备的通信单元,还用于向第四设备发送第二请求;第二请求中包含临时token消息;第二设备的通信单元,还用于向第四设备发送第三请求;第三请求中包含临时token消息;当第四设备确定第二请求中的临时token消息与第三请求中的临时token消息一致时,第二设备的通信单元,还用于通过第四设备向第一设备发送远程SIM请求对应的响应数据。In a possible implementation, the remote SIM request includes a temporary token message, and the system for remotely accessing the SIM card further includes: a fourth device, a communication unit of the first device, further configured to send a second request to the fourth device; The second request contains a temporary token message; the communication unit of the second device is also used to send a third request to the fourth device; the third request contains a temporary token message; when the fourth device determines the temporary token message in the second request When consistent with the temporary token message in the third request, the communication unit of the second device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第四设备,第四设备与第三设备通过接口连接,第一设备的通信单元,还用于向第四设备发送第四请求;第四请求中包括用于登录预设账号的第一加密信息;第四设备向第三设备发送第四请求;第二设备的通信单元,还用于向第四设备发送第五请求;第五请求中包括用于登录预设账号的第二加密信息;第四设备向第三设备发送第五请求;当第四设备确定第一加密消息与第二加密消息一致时,第二设备的通信单元,还用于通过第四设备向第一设备发送远程SIM请求对应的响应数据。In a possible implementation manner, the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the communication unit of the first device is also configured to send the fourth device to the fourth device. request; the fourth request includes the first encrypted information for logging into the preset account; the fourth device sends the fourth request to the third device; the communication unit of the second device is also used to send the fifth request to the fourth device; The fifth request includes the second encrypted information for logging into the preset account; the fourth device sends the fifth request to the third device; when the fourth device determines that the first encrypted message is consistent with the second encrypted message, the second device's The communication unit is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
在一种可能的实现方式中,第二设备的通信单元,还用于向第三设备上报第二设备的SIM卡信息;第一设备的通信单元,还用于向第三设备发送第六请求;第六请求用于请求查询可用的远程SIM卡;第三设备的通信单元,还用于根据第六请求,向第一设备发送第二设备的SIM卡信息。In a possible implementation manner, the communication unit of the second device is further configured to report the SIM card information of the second device to the third device; the communication unit of the first device is further configured to send the sixth request to the third device The sixth request is used to request to query available remote SIM cards; the communication unit of the third device is also used to send the SIM card information of the second device to the first device according to the sixth request.
在一种可能的实现方式中,第一设备的显示单元,还用于显示SIM卡管理界面,SIM卡管理界面中包括用于设置使用远程SIM卡的选项;第一设备的显示单元,还用在接收到对用于设置使用远程SIM卡的选项的触发时,显示一个或多个可用设备的标识,可用设备为支持远程SIM卡访问功能的设备;在第一设备的处理单元接收到对可用设备中第二设备的标识的触发时,第一设备的通信单元,还用于向第二设备发送远程SIM请求。In a possible implementation manner, the display unit of the first device is also used to display the SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card; the display unit of the first device is also used to display the SIM card management interface. When receiving a trigger for setting the option for using a remote SIM card, display the identification of one or more available devices, the available device is a device that supports the remote SIM card access function; When the identification of the second device in the device is triggered, the communication unit of the first device is further configured to send a remote SIM request to the second device.
在一种可能的实现方式中,第一设备的显示单元,还用于显示用于标识已连接SIM卡的标识。In a possible implementation manner, the display unit of the first device is further configured to display an identifier for identifying a connected SIM card.
在一种可能的实现方式中,在第一设备的处理单元接收到下拉操作时,第一设备的显示单元,还用于显示下拉界面;下拉界面中包括:用于提示第一设备正在访问第二设备的SIM卡的信息。In a possible implementation manner, when the processing unit of the first device receives the pull-down operation, the display unit of the first device is further configured to display a pull-down interface; Second, the SIM card information of the device.
在一种可能的实现方式中,第一设备的显示单元,还用于显示SIM卡管理界面;其中,SIM卡管理界面还包括第二设备的SIM卡的标识,以及用于停用第二设备的SIM卡的控件;第一设备的处理单元,还用于在接收到对用于停用第二设备的SIM卡的控件的触发时,停止访问第二设备的SIM卡。In a possible implementation manner, the display unit of the first device is also used to display a SIM card management interface; wherein, the SIM card management interface further includes an identifier of the SIM card of the second device, and is used to deactivate the SIM card of the second device. the control of the SIM card; the processing unit of the first device is further configured to stop accessing the SIM card of the second device when receiving a trigger for deactivating the control of the SIM card of the second device.
在一种可能的实现方式中,用于标识已连接SIM卡的标识包括:SIM卡图标以及通信制式的信号格。In a possible implementation manner, the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
在一种可能的实现方式中,第二设备的显示单元,还用于显示提示信息;提示信息用于提示第二设备中没有插入被远程访问的SIM卡。In a possible implementation manner, the display unit of the second device is further configured to display prompt information; the prompt information is used to prompt that no SIM card to be remotely accessed is inserted into the second device.
第三方面,本申请实施例提供一种计算机可读存储介质,计算机可读存储介质存储有指令,当指令被执行时,使得计算机执行如第一方面或第一方面的任一种实现方式中描述的方法。In the third aspect, the embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores instructions, and when the instructions are executed, the computer executes the first aspect or any implementation manner of the first aspect. described method.
第四方面,一种计算机程序产品,包括计算机程序,当计算机程序被运行时,使得计算机执行如第一方面或第一方面的任一种实现方式中描述的方法。In a fourth aspect, a computer program product includes a computer program, and when the computer program is executed, the computer executes the method described in the first aspect or any implementation manner of the first aspect.
应当理解的是,本申请的第三方面至第四方面与本申请的第一方面的技术方案相对应,各方面及对应的可行实施方式所取得的有益效果相似,不再赘述。It should be understood that the third aspect to the fourth aspect of the present application correspond to the technical solution of the first aspect of the present application, and the advantageous effects obtained by each aspect and the corresponding feasible implementation manners are similar, so details are not repeated here.
附图说明Description of drawings
图1为本申请实施例提供的一种场景示意图;FIG. 1 is a schematic diagram of a scene provided by an embodiment of the present application;
图2为本申请实施例提供的一种电子设备的硬件结构示意图;FIG. 2 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application;
图3为本申请实施例提供的另一种电子设备的硬件结构示意图;FIG. 3 is a schematic diagram of a hardware structure of another electronic device provided by an embodiment of the present application;
图4为本申请实施例提供的一种远程访问SIM卡的系统架构示意图;FIG. 4 is a schematic diagram of a system architecture for remotely accessing a SIM card provided by an embodiment of the present application;
图5为本申请实施例提供的一种开启远程SIM卡功能的界面示意图;FIG. 5 is a schematic diagram of an interface for enabling a remote SIM card function provided by an embodiment of the present application;
图6为本申请实施例提供的另一种开启远程SIM卡功能的界面示意图;FIG. 6 is another schematic view of an interface for enabling a remote SIM card function provided by an embodiment of the present application;
图7为本申请实施例提供的一种第一设备显示用户访问远程SIM成功的界面示意图;FIG. 7 is a schematic diagram of an interface of a first device displaying that a user successfully accesses a remote SIM provided by an embodiment of the present application;
图8为本申请实施例提供的一种SIM卡管理的界面示意图;FIG. 8 is a schematic diagram of a SIM card management interface provided by an embodiment of the present application;
图9为本申请实施例提供的一种第二设备显示共享SIM卡成功的界面示意图;FIG. 9 is a schematic diagram of a second device displaying a successful SIM card sharing interface provided by an embodiment of the present application;
图10为本申请实施例提供的另一种远程访问SIM卡的系统架构示意图;FIG. 10 is a schematic diagram of a system architecture of another remote access SIM card provided by an embodiment of the present application;
图11为本申请实施例提供的一种远程访问SIM卡的方法的流程示意图;FIG. 11 is a schematic flowchart of a method for remotely accessing a SIM card provided by an embodiment of the present application;
图12为本申请实施例提供的一种设备云以及交换中心的功能介绍示意图;FIG. 12 is a schematic diagram of a device cloud and a function introduction of a switching center provided by an embodiment of the present application;
图13为本申请实施例提供的另一种远程访问SIM卡的方法的流程示意图;FIG. 13 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application;
图14为本申请实施例提出的一种设备对认证方法的流程示意图;FIG. 14 is a schematic flowchart of a device pair authentication method proposed in an embodiment of the present application;
图15为本申请实施例提供的一种交换中心的功能架构示意图;FIG. 15 is a schematic diagram of a functional architecture of a switching center provided in an embodiment of the present application;
图16为本申请实施例提供的再一种远程访问SIM卡的方法的流程示意图;FIG. 16 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application;
图17为本申请实施例提供的一种远程访问SIM卡的装置的结构示意图;FIG. 17 is a schematic structural diagram of a device for remotely accessing a SIM card provided by an embodiment of the present application;
图18为本申请实施例提供的一种芯片的结构示意图。FIG. 18 is a schematic structural diagram of a chip provided by an embodiment of the present application.
具体实施方式Detailed ways
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一值和第二值仅仅是为了区分不同的值,并不对其先后顺序进行限定。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。In order to clearly describe the technical solutions of the embodiments of the present application, in the embodiments of the present application, words such as "first" and "second" are used to distinguish the same or similar items with basically the same function and effect. For example, the first value and the second value are only used to distinguish different values, and their sequence is not limited. Those skilled in the art can understand that words such as "first" and "second" do not limit the quantity and execution order, and words such as "first" and "second" do not necessarily limit the difference.
需要说明的是,本申请中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其他实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。It should be noted that, in this application, words such as "exemplary" or "for example" are used as examples, illustrations or illustrations. Any embodiment or design described herein as "exemplary" or "for example" is not to be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete manner.
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a和b,a和c,b和c,或a、b和c,其中a,b,c可以是单个,也可以是多个。In this application, "at least one" means one or more, and "multiple" means two or more. "And/or" describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist at the same time, and B exists alone, where A, B can be singular or plural. The character "/" generally indicates that the contextual objects are an "or" relationship. "At least one of the following" or similar expressions refer to any combination of these items, including any combination of single or plural items. For example, at least one item (piece) of a, b, or c can represent: a, b, c, a and b, a and c, b and c, or a, b and c, wherein a, b, c can be single or multiple.
本申请实施例描述的SIM卡可以为实体卡(或称为硬卡),也可以为虚拟SIM卡(或称为软卡),例如内置芯片式用户身份识别卡(Embedded-SIM,eSIM)等,本申请实施例中对该SIM卡的具体形态不做限定。The SIM card described in the embodiment of this application can be a physical card (or called a hard card), or a virtual SIM card (or called a soft card), such as a built-in chip-type subscriber identity card (Embedded-SIM, eSIM), etc. , the specific form of the SIM card is not limited in this embodiment of the application.
调制解调处理器(Modem)运行于基带芯片和协处理器上,该Modem中设置有SIM卡模块,通过Modem中的SIM卡模块可以用于提供网络注册、鉴权等与SIM信息相关的功能。示例性的,用户在使用具有Modem的电子设备时,可以通过触发本地应用,实现一系列SIM卡功能;或者,用户也可以通过远程SIM功能访问其他电子设备的SIM卡,实现一系列SIM卡功能。The modem processor (Modem) runs on the baseband chip and the coprocessor. The Modem is equipped with a SIM card module, and the SIM card module in the Modem can be used to provide functions related to SIM information such as network registration and authentication. . Exemplarily, when using an electronic device with a Modem, the user can trigger a local application to realize a series of SIM card functions; or, the user can also access the SIM card of other electronic devices through the remote SIM function to realize a series of SIM card functions .
可能的实现方式中,当用户同时拥有不带有SIM卡的手机1,以及带有SIM卡的手机2时,用户可以通过短距离通信利用手机1访问手机2中的SIM卡。例如,手机2可以通过短距离通信与手机1建立通信连接,手机2接受了手机1的代理,则手机2可以关闭自身的蜂窝移动通信网络功能,以节省功耗。具体的,手机1可以为手机2的SIM卡做寻呼以及注册网络,当手机2被寻呼或者接收通信信息时,手机1可以代理接收手机2的信息。或者,手机1也可以不保存通信信息,并将该通信信息通过短距离通信传给手机2,则手机2可以在本设备上进行通信信息的接收和发送,此时可以节省手机2的电量。In a possible implementation, when the user owns a mobile phone 1 without a SIM card and a mobile phone 2 with a SIM card, the user can use the mobile phone 1 to access the SIM card in the mobile phone 2 through short-distance communication. For example, mobile phone 2 can establish a communication connection with mobile phone 1 through short-distance communication, and mobile phone 2 accepts the proxy of mobile phone 1, then mobile phone 2 can turn off its own cellular mobile communication network function to save power consumption. Specifically, the mobile phone 1 can perform paging and network registration for the SIM card of the mobile phone 2, and when the mobile phone 2 is paged or receives communication information, the mobile phone 1 can receive the information of the mobile phone 2 as an agent. Alternatively, the mobile phone 1 may not save the communication information, and transmit the communication information to the mobile phone 2 through short-distance communication, then the mobile phone 2 can receive and send the communication information on the device, and the power of the mobile phone 2 can be saved at this time.
可能的实现方式中,用户也可以将该手机2中的SIM卡拔出,并插入到手机1的SIM卡槽中,使得手机1可以直接访问手机2中的SIM卡。In a possible implementation, the user can also pull out the SIM card in the mobile phone 2 and insert it into the SIM card slot of the mobile phone 1, so that the mobile phone 1 can directly access the SIM card in the mobile phone 2.
综上,手机1可以通过与手机2之间的短距通信,或者拔插卡的方式,实现对于手机2中的SIM卡的访问。然而,当手机2不在用户身边时,则手机1无法基于通过短距通信或拔插卡方式实现对于远端手机1的SIM卡的访问。例如,当用户将该手机2遗落在家里时,则用户将难以利用手边其他具有Modem的设备,例如手机1等访问家中的手机2的SIM卡。To sum up, the mobile phone 1 can access the SIM card in the mobile phone 2 through short-distance communication with the mobile phone 2, or by inserting and removing the card. However, when the mobile phone 2 is not around the user, the mobile phone 1 cannot access the SIM card of the remote mobile phone 1 based on short-distance communication or card insertion. For example, when the user leaves the mobile phone 2 at home, it will be difficult for the user to utilize other devices with Modem at hand, such as mobile phone 1, etc. to access the SIM card of the mobile phone 2 at home.
有鉴于此,本申请实施例提供一种远程访问SIM卡的方法,通过设备之间的数据交互,支持远程设备对SIM卡的远程访问诉求,实现同一SIM卡在多个设备间进行共享和快速切换,进而实现该多个设备之间的分布式SIM卡访问,以及建立远程连接,使得设备可以在远程SIM和本地SIM之间进行功能切换。In view of this, the embodiment of the present application provides a method for remotely accessing a SIM card. Through data interaction between devices, it supports the remote device’s request for remote access to the SIM card, and realizes the sharing and fast sharing of the same SIM card among multiple devices. Handover, and then realize the distributed SIM card access among the multiple devices, and establish a remote connection, so that the device can perform function switching between the remote SIM and the local SIM.
其中,该分布式可以理解为,将一个设备的能力分享给另一设备,或者将一个设备的能力分享给多个设备,或者多个设备访问一个设备的能力等。本申请实施例中,该分布式理解为将第二设备的能力分享给第一设备;分布式SIM卡访问可以理解为,第一设备可以通过分布式调用的方式,访问第二设备的SIM卡。Wherein, the distribution can be understood as sharing the capability of one device with another device, or sharing the capability of one device with multiple devices, or accessing the capability of one device by multiple devices. In this embodiment of the present application, the distribution is understood as sharing the capabilities of the second device with the first device; distributed SIM card access can be understood as that the first device can access the SIM card of the second device through a distributed call .
为了对本申请提出的远程访问SIM卡的过程的实施例描述清楚,首先给出与本申 请实施例相关技术的简要介绍:In order to describe clearly the embodiment of the process of the remote access SIM card proposed by the application, at first provide a brief introduction of the technology related to the embodiment of the application:
下面对本申请实施例提供的远程访问SIM卡的方法的使用场景进行介绍。示例性的,图1为本申请实施例提供的一种场景示意图,本申请实施例提供的远程访问SIM卡的方法可以适用于图1示出的场景。The usage scenarios of the method for remotely accessing the SIM card provided by the embodiment of the present application are introduced below. Exemplarily, FIG. 1 is a schematic diagram of a scenario provided by the embodiment of the present application, and the method for remotely accessing a SIM card provided by the embodiment of the present application may be applicable to the scenario shown in FIG. 1 .
如图1所示,该场景中可以包括:放置在公司的第一设备(或称为客户端、或SIM卡的使用方)、以及放置在家中的插入SIM卡的第二设备(或称为服务端、或SIM卡的提供方)。As shown in Figure 1, this scenario may include: a first device placed in the company (or called the client, or the user of the SIM card), and a second device (or called the user of the SIM card) placed at home with the SIM card inserted. server, or the provider of the SIM card).
该第一设备可以为:智能手表102、平板103或手机104等。可以理解的是,该第一设备不限于上述智能手表102、平板103以及手机104等,本申请实施例中对该第一设备的具体形态不做限定。The first device may be: a smart watch 102, a tablet 103, a mobile phone 104, and the like. It can be understood that the first device is not limited to the aforementioned smart watch 102, tablet 103, and mobile phone 104, etc., and the specific form of the first device is not limited in this embodiment of the application.
该第二设备可以为:手机101等。可以理解的是,该第二设备不限于手机101,该第二设备也可以为智能手表或其他客户前置设备(Customer Premise Equipment,CPE)等,本申请实施例中对该第二设备的形态不做具体限定。The second device may be: a mobile phone 101 and the like. It can be understood that the second device is not limited to the mobile phone 101, and the second device can also be a smart watch or other customer premise equipment (Customer Premise Equipment, CPE), etc., the form of the second device in the embodiment of the present application Not specifically limited.
示例性的,当用户在公司时察觉到将手机遗落在家里时,可以利用手边其他具有Modem能力的设备,访问家中手机的SIM卡。如图1所示,手机104可以通过本申请实施例提供的远程访问SIM卡的方法,直接访问家中手机101的SIM卡。例如手机104可以利用该手机101的SIM卡实现蜂窝移动网络注册、通话、短信、以及一键登录等SIM卡相关功能。Exemplarily, when the user finds that the mobile phone is left at home when he is in the company, he can use other devices with Modem capability at hand to access the SIM card of the mobile phone at home. As shown in FIG. 1 , the mobile phone 104 can directly access the SIM card of the mobile phone 101 at home through the method for remotely accessing the SIM card provided by the embodiment of the present application. For example, the mobile phone 104 can use the SIM card of the mobile phone 101 to implement SIM card-related functions such as cellular mobile network registration, calling, short message, and one-key login.
应该认识到,图1所示的场景基于放置在公司的第一设备和放置在家中的插入SIM卡的第二设备,然而本申请实施例不限于此。本申请实施例的应用场景可以是放置在不同位置处的第一设备和具有SIM卡的第二设备,还可以是放置在相同位置处的第一设备和具有SIM卡的第二设备。It should be recognized that the scenario shown in FIG. 1 is based on a first device placed in a company and a second device placed at home with a SIM card inserted, but the embodiment of the present application is not limited thereto. The application scenario of this embodiment of the present application may be a first device and a second device with a SIM card placed at different locations, or a first device and a second device with a SIM card placed at the same location.
为更清楚描述本申请实施例中的内容,下面对本申请实施例涉及的第一设备的硬件结构以及第二设备的硬件结构进行介绍。In order to describe the content in the embodiment of the present application more clearly, the hardware structure of the first device and the hardware structure of the second device involved in the embodiment of the present application are introduced below.
示例性的,图2为本申请实施例提供的一种电子设备的硬件结构示意图。其中,如图2所示的电子设备可以为本申请实施例中的第一设备或第二设备,该电子设备中包括Modem 210A以及SIM卡接口295,该SIM卡接口中可以插有SIM卡。Exemplarily, FIG. 2 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application. Wherein, the electronic device as shown in FIG. 2 may be the first device or the second device in the embodiment of the present application, and the electronic device includes a Modem 210A and a SIM card interface 295, and a SIM card may be inserted in the SIM card interface.
在本申请实施例中,电子设备可以包括处理器210,外部存储器接口220,内部存储器231,通用串行总线(Universal Serial Bus,USB)接口230,天线1,天线2,移动通信模块250,无线通信模块260,音频模块270,传感器模块280,摄像头293,显示屏294,以及SIM卡接口295等。In the embodiment of the present application, the electronic device may include a processor 210, an external memory interface 220, an internal memory 231, a Universal Serial Bus (Universal Serial Bus, USB) interface 230, an antenna 1, an antenna 2, a mobile communication module 250, a wireless Communication module 260, audio module 270, sensor module 280, camera 293, display screen 294, and SIM card interface 295, etc.
可以理解的是,本实施例示意的结构并不构成对电子设备的具体限定。在另一些实施例中,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It should be understood that the structure shown in this embodiment does not constitute a specific limitation on the electronic device. In other embodiments, the electronic device may include more or fewer components than shown, or combine certain components, or separate certain components, or arrange different components. The illustrated components can be realized in hardware, software or a combination of software and hardware.
处理器210可以包括一个或多个处理单元,例如:处理器210可以包括应用处理器(Application Processor,AP),Modem 210A,图形处理器(Graphics Processing Unit,GPU),图像信号处理器(Image Signal Processor,ISP),控制器,视频编解码器,数字信号处理器(Digital Signal Processor,DSP),基带处理器,和/或神经网络处理 器(Neural-network Processing Unit,NPU)等。在本申请实施例中,处理器210可以执行本申请实施例提供的远程访问SIM卡的方法。Processor 210 can include one or more processing units, for example: processor 210 can include application processor (Application Processor, AP), Modem 210A, graphics processing unit (Graphics Processing Unit, GPU), image signal processor (Image Signal Processor) Processor, ISP), controller, video codec, digital signal processor (Digital Signal Processor, DSP), baseband processor, and/or neural network processor (Neural-network Processing Unit, NPU), etc. In the embodiment of the present application, the processor 210 may execute the method for remotely accessing the SIM card provided in the embodiment of the present application.
处理器210中还可以设置存储器,用于存储指令和数据。A memory may also be provided in the processor 210 for storing instructions and data.
在一些实施例中,处理器210可以包括一个或多个接口。接口可以包括集成电路(Inter-integrated Circuit,I2C)接口,集成电路内置音频(Inter-integrated Circuit Sound,I2S)接口,脉冲编码调制(Pulse Code Modulation,PCM)接口,通用异步收发发送器(Universal Asynchronous Receiver/Transmitter,UART)接口,移动产业处理器接口(Mobile Industry Processor Interface,MIPI),通用输入输出(General-Purpose Input/Output,GPIO)接口,用户标识模块(Subscriber Identity Module,SIM)接口,和/或USB接口等。In some embodiments, processor 210 may include one or more interfaces. The interface can include an integrated circuit (Inter-integrated Circuit, I2C) interface, an integrated circuit built-in audio (Inter-integrated Circuit Sound, I2S) interface, a pulse code modulation (Pulse Code Modulation, PCM) interface, a universal asynchronous transceiver (Universal Asynchronous Receiver/Transmitter, UART) interface, mobile industry processor interface (Mobile Industry Processor Interface, MIPI), general-purpose input and output (General-Purpose Input/Output, GPIO) interface, subscriber identity module (Subscriber Identity Module, SIM) interface, and /or USB interface, etc.
I2C接口是一种双向同步串行总线,包括一根串行数据线(SerialData Line,SDA)和一根串行时钟线。I2S接口可以用于音频通信。PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。UART接口是一种通用串行数据总线,用于异步通信。MIPI接口可以被用于连接处理器210与显示屏294,摄像头293等外围器件。GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。The I2C interface is a bidirectional synchronous serial bus, including a serial data line (SerialData Line, SDA) and a serial clock line. The I2S interface can be used for audio communication. The PCM interface can also be used for audio communication, sampling, quantizing and encoding the analog signal. The UART interface is a universal serial data bus used for asynchronous communication. The MIPI interface can be used to connect the processor 210 with the peripheral devices such as the display screen 294 and the camera 293 . The GPIO interface can be configured by software. The GPIO interface can be configured as a control signal or as a data signal.
USB接口230是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。The USB interface 230 is an interface conforming to the USB standard specification, specifically, it may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and the like.
可以理解的是,本实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备的结构限定。在本申请另一些实施例中,电子设备也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship among the modules shown in this embodiment is only a schematic illustration, and does not constitute a structural limitation of the electronic device. In other embodiments of the present application, the electronic device may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
电子设备的无线通信功能可以通过天线1,天线2,移动通信模块250,无线通信模块260,Modem 210A以及基带处理器等实现。The wireless communication function of the electronic device can be realized through the antenna 1, the antenna 2, the mobile communication module 250, the wireless communication module 260, the Modem 210A and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
移动通信模块250可以提供应用在电子设备上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块250可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(Low Noise Amplifier,LNA)等。在一些实施例中,移动通信模块250的至少部分功能模块可以被设置于处理器210中。在一些实施例中,移动通信模块250的至少部分功能模块可以与处理器210的至少部分模块被设置在同一个器件中。The mobile communication module 250 can provide wireless communication solutions including 2G/3G/4G/5G applied to electronic devices. The mobile communication module 250 may include at least one filter, switch, power amplifier, low noise amplifier (Low Noise Amplifier, LNA) and the like. In some embodiments, at least part of the functional modules of the mobile communication module 250 may be set in the processor 210 . In some embodiments, at least part of the functional modules of the mobile communication module 250 and at least part of the modules of the processor 210 may be set in the same device.
Modem 210A可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器,受话器等)输出声音信号,或通过显示屏294显示图像或视频。在一些实施例中,Modem 210A可以是独立的器件。在另一些实施例中,Modem 210A可以独立于处理器210,与移动通信模块250或其他功能模块设置在同一个器件中。Modem 210A may include a modulator and a demodulator. Wherein, the modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is passed to the application processor after being processed by the baseband processor. The application processor outputs sound signals through audio equipment (not limited to speakers, receivers, etc.), or displays images or videos through the display screen 294 . In some embodiments, Modem 210A may be a stand-alone device. In some other embodiments, the Modem 210A can be independent of the processor 210, and be set in the same device as the mobile communication module 250 or other functional modules.
无线通信模块260可以提供应用在电子设备上的包括无线局域网(Wireless Local Area Networks,WLAN)(如无线保真(Wireless Fidelity,Wi-Fi)网络),蓝牙(Bluetooth,BT),全球导航卫星系统(Global Navigation Satellite System,GNSS),调频(Frequency Modulation,FM),近距离无线通信技术(Near Field Communication,NFC),红外 技术(Infrared,IR)等无线通信的解决方案。The wireless communication module 260 can provide wireless local area network (Wireless Local Area Networks, WLAN) (such as wireless fidelity (Wireless Fidelity, Wi-Fi) network), bluetooth (Bluetooth, BT), global navigation satellite system, etc. (Global Navigation Satellite System, GNSS), frequency modulation (Frequency Modulation, FM), near field communication technology (Near Field Communication, NFC), infrared technology (Infrared, IR) and other wireless communication solutions.
在一些实施例中,电子设备的天线1和移动通信模块250耦合,天线2和无线通信模块260耦合,使得电子设备可以通过无线通信技术与网络以及其他设备通信。无线通信技术可以包括全球移动通讯系统(Global System For Mobile Communications,GSM),通用分组无线服务(General Packet Radio Service,GPRS),码分多址接入(Code Division Multiple Access,CDMA),宽带码分多址(Wideband Code Division Multiple Access,WCDMA),时分码分多址(Time-division Code Division Multiple Access,TD-SCDMA),长期演进(Long Term Evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。GNSS可以包括全球卫星定位系统(Global Positioning System,GPS),全球导航卫星系统(Global Navigation Satellite System,GLONASS),北斗卫星导航系统(Beidou Navigation Satellite System,BDS),准天顶卫星系统(Quasi-zenith Satellite System,QZSS)和/或星基增强系统(Satellite Based Augmentation Systems,SBAS)。In some embodiments, the antenna 1 of the electronic device is coupled to the mobile communication module 250, and the antenna 2 is coupled to the wireless communication module 260, so that the electronic device can communicate with the network and other devices through wireless communication technology. Wireless communication technologies can include Global System For Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), broadband code division Multiple Access (Wideband Code Division Multiple Access, WCDMA), Time-division Code Division Multiple Access (TD-SCDMA), Long Term Evolution (LTE), BT, GNSS, WLAN, NFC, FM , and/or IR technology, etc. GNSS can include Global Positioning System (Global Positioning System, GPS), Global Navigation Satellite System (Global Navigation Satellite System, GLONASS), Beidou Navigation Satellite System (Beidou Navigation Satellite System, BDS), Quasi-zenith Satellite System (Quasi-zenith) Satellite System, QZSS) and/or Satellite Based Augmentation Systems (Satellite Based Augmentation Systems, SBAS).
显示屏294用于显示图像,视频等。显示屏294包括显示面板。电子设备的显示屏294上可以显示一系列图形用户界面(Graphical User Interface,GUI),这些GUI都是该电子设备的主屏幕。电子设备可以通过ISP,摄像头293,视频编解码器,GPU,显示屏294以及应用处理器等实现拍摄功能。The display screen 294 is used to display images, videos and the like. Display 294 includes a display panel. A series of graphical user interfaces (Graphical User Interface, GUI) can be displayed on the display screen 294 of the electronic device, and these GUIs are the main screen of the electronic device. The electronic device can realize the shooting function through ISP, camera 293 , video codec, GPU, display screen 294 and application processor.
摄像头293用于捕获静态图像或视频。在一些实施例中,电子设备可以包括1个或N个摄像头293,N为大于1的正整数。Camera 293 is used to capture still images or video. In some embodiments, the electronic device may include 1 or N cameras 293, where N is a positive integer greater than 1.
外部存储器接口220可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备的存储能力。The external memory interface 220 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device.
内部存储器231可以用于存储计算机可执行程序代码,可执行程序代码包括指令。The internal memory 231 may be used to store computer-executable program codes including instructions.
电子设备可以包括音频模块270,该音频模块270可以包括:扬声器,受话器,麦克风,耳机接口,以及应用处理器等实现音频功能。例如音乐播放,录音等。The electronic device may include an audio module 270, and the audio module 270 may include: a speaker, a receiver, a microphone, an earphone interface, and an application processor to implement audio functions. Such as music playback, recording, etc.
电子设备可以包括传感器模块280,该传感器模块280可以包括:压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器,骨传导传感器等。本申请实施例中,该加速度传感器以及陀螺仪传感器等可以用于检测电子设备的运动状态;该触摸传感器用于接收用户针对触摸屏的触摸操作。The electronic device may include a sensor module 280, and the sensor module 280 may include: a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, and an ambient light sensor , bone conduction sensors, etc. In the embodiment of the present application, the acceleration sensor and the gyroscope sensor can be used to detect the motion state of the electronic device; the touch sensor is used to receive the user's touch operation on the touch screen.
SIM卡接口295用于连接SIM卡。SIM卡可以通过插入SIM卡接口295,或从SIM卡接口295拔出,实现和电子设备的接触和分离。电子设备可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口295可以支持Nano SIM卡,Micro SIM卡,SIM卡等。同一个SIM卡接口295可以同时插入多张卡。多张卡的类型可以相同,也可以不同。SIM卡接口295也可以兼容不同类型的SIM卡。SIM卡接口295也可以兼容外部存储卡。电子设备通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些实施例中,电子设备采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在电子设备中,不能和电子设备分离。The SIM card interface 295 is used for connecting a SIM card. The SIM card can be inserted into the SIM card interface 295 or pulled out from the SIM card interface 295 to realize contact and separation with the electronic device. The electronic device can support 1 or N SIM card interfaces, where N is a positive integer greater than 1. SIM card interface 295 can support Nano SIM card, Micro SIM card, SIM card etc. Multiple cards can be inserted into the same SIM card interface 295 at the same time. The types of multiple cards may be the same or different. The SIM card interface 295 is also compatible with different types of SIM cards. The SIM card interface 295 is also compatible with external memory cards. The electronic device interacts with the network through the SIM card to realize functions such as calling and data communication. In some embodiments, the electronic device adopts an eSIM, that is, an embedded SIM card. The eSIM card can be embedded in the electronic device and cannot be separated from the electronic device.
另外,在上述部件之上,运行有操作系统。例如iOS操作系统,Android操作系统,或Windows操作系统等。在该操作系统上可以安装运行应用程序。In addition, an operating system runs on top of the above components. Such as iOS operating system, Android operating system, or Windows operating system, etc. Applications can be installed and run on this operating system.
示例性的,图3为本申请实施例提供的另一种电子设备的硬件结构示意图。其中,如图3所示的电子设备可以为本申请实施例中的第一设备或第二设备,该电子设备中包括Modem 309A。其中,该Modem 309A的功能可以参见图2中的Modem 210A,在此不再赘述。Exemplarily, FIG. 3 is a schematic diagram of a hardware structure of another electronic device provided in an embodiment of the present application. Wherein, the electronic device shown in FIG. 3 may be the first device or the second device in the embodiment of the present application, and the electronic device includes a Modem 309A. Wherein, the function of the Modem 309A can refer to the Modem 210A in FIG. 2 , which will not be repeated here.
在一些实施例中,电子设备的结构可以如图3所示,电子设备可以包括:处理器301A,存储器302A,蓝牙通信模块303A,天线304A,电源开关305A,USB通信处理模块306A,音频模块307A,传感器模块308A,以及处理器301A中的Modem 309A。In some embodiments, the structure of the electronic device may be as shown in FIG. 3 , and the electronic device may include: a processor 301A, a memory 302A, a Bluetooth communication module 303A, an antenna 304A, a power switch 305A, a USB communication processing module 306A, and an audio module 307A , the sensor module 308A, and the Modem 309A in the processor 301A.
处理器301A可用于读取和执行计算机可读指令。具体实现中,处理器301A可主要包括控制器、运算器和寄存器。其中,控制器主要负责指令译码,并为指令对应的操作发出控制信号。运算器主要负责保存指令执行过程中临时存放的寄存器操作数和中间操作结果等。Processor 301A may be used to read and execute computer readable instructions. In a specific implementation, the processor 301A may mainly include a controller, an arithmetic unit, and a register. Among them, the controller is mainly responsible for instruction decoding, and sends out control signals for the operations corresponding to the instructions. The arithmetic unit is mainly responsible for saving the register operands and intermediate operation results temporarily stored during the execution of the instruction.
存储器302A与处理器301A耦合,用于存储各种软件程序和/或多组指令。具体实现中,存储器302A可包括高速随机存取的存储器,并且也可包括非易失性存储器,例如一个或多个磁盘存储设备、闪存设备或其他非易失性固态存储设备。The memory 302A is coupled with the processor 301A for storing various software programs and/or sets of instructions. In a specific implementation, the memory 302A may include a high-speed random access memory, and may also include a non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices or other non-volatile solid-state storage devices.
蓝牙通信模块303A可以包括经典蓝牙模块和低功耗蓝牙模块。The Bluetooth communication module 303A may include a classic Bluetooth module and a Bluetooth low energy module.
电子设备的无线通信功能可以通过天线304A以及蓝牙通信模块303A等实现。天线304A可用于发射和接收电磁波信号。电子设备中的每个天线可用于覆盖单个或多个通信频带。在一些实施例中蓝牙通信模块303A的天线可以有一个或多个。The wireless communication function of the electronic device can be realized through the antenna 304A, the Bluetooth communication module 303A, and the like. The antenna 304A can be used to transmit and receive electromagnetic wave signals. Each antenna in an electronic device can be used to cover a single or multiple communication frequency bands. In some embodiments, there may be one or more antennas of the Bluetooth communication module 303A.
电源开关305A可用于控制电源向电子设备的供电。The power switch 305A can be used to control the power supply from the power source to the electronic device.
USB通信处理模块306A可用于通过USB接口(未示出)与其他设备进行通信。The USB communication processing module 306A can be used to communicate with other devices through a USB interface (not shown).
音频模块307A可用于通过音频输出接口输出音频信号,这样可使得电子设备支持音频播放。音频模块还可用于通过音频输入接口接收音频数据。电子设备可以为蓝牙耳机等媒体播放设备。The audio module 307A can be used to output audio signals through the audio output interface, so that the electronic device can support audio playback. The audio module can also be used to receive audio data through the audio input interface. The electronic device may be a media playback device such as a bluetooth earphone.
传感器模块308A包括一个或多个传感器。例如,可以包括加速度传感器和陀螺仪传感器。加速度传感器可检测电子设备在各个方向上(一般为三轴)加速度的大小。当电子设备静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。陀螺仪传感器可以用于确定电子设备的运动姿态。在一些实施例中,可以通过陀螺仪传感器确定电子设备围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器可以用于拍摄防抖。Sensor module 308A includes one or more sensors. For example, acceleration sensors and gyro sensors may be included. The acceleration sensor can detect the magnitude of the acceleration of the electronic device in various directions (generally three axes). When the electronic device is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and can be used in applications such as horizontal and vertical screen switching, pedometers, etc. Gyroscopic sensors can be used to determine the motion posture of electronic devices. In some embodiments, the angular velocity of the electronic device about three axes (ie, x, y, and z axes) may be determined by a gyroscopic sensor. The gyro sensor can be used for image stabilization.
可以理解的是图3示意的结构并不构成对电子设备的具体限定。在本申请另一些实施例中,电子设备可以包括比图示更多或更少的部件,或组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure shown in FIG. 3 does not constitute a specific limitation on the electronic device. In other embodiments of the present application, the electronic device may include more or fewer components than shown in the illustrations, or combine certain components, or separate certain components, or arrange different components. The illustrated components can be realized in hardware, software or a combination of software and hardware.
对于本领域的技术人员而言将显而易见的是,上文关于电子设备所呈现的具体细节中的一些细节可为实践特定的实施方案或其等同物所不需要的。类似地,其他电子设备可以包括更多数量的子系统、模块、部件等。在适当的情况下,一些子模块可以被实现为软件或硬件。因此,应当理解,上述描述并非旨在穷举或将本公开限制于本文的精确形式。相反,对于本领域的普通技术人员而言将显而易见的是,根据上述教导内容,许多修改和变型是可能的。It will be apparent to those skilled in the art that some of the specific details presented above with respect to electronic devices may not be required to practice a particular embodiment, or the equivalent thereof. Similarly, other electronic devices may include a greater number of subsystems, modules, components, etc. Some sub-modules may be implemented as software or hardware where appropriate. Therefore, it should be understood that the above description is not intended to be exhaustive or to limit the disclosure to the precise forms herein. On the contrary, it will be apparent to those of ordinary skill in the art that many modifications and variations are possible in light of the above teaching.
示例性的,图4为本申请实施例提供的一种远程访问SIM卡的系统架构示意图。Exemplarily, FIG. 4 is a schematic diagram of a system architecture for remotely accessing a SIM card provided by an embodiment of the present application.
如图4所示,在一些实施例中,第一设备的分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,无线接口层(Radio Layer Interface,RIL),以及Modem层。As shown in FIG. 4 , in some embodiments, the layered architecture of the first device divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces. In some embodiments, the Android system is divided into four layers, which are respectively an application program layer, an application program framework layer, a radio interface layer (Radio Layer Interface, RIL), and a Modem layer from top to bottom.
针对图4中的第一设备,应用程序层与应用程序框架层之间可以通过常规的接口进行数据交互;应用程序框架层与RIL之间可以通过硬件抽象层接口定义语言(Hardware Abstraction Layer Interface Definition Language,HIDL)接口4003或者(Remote SIM,rSIM)HIDL接口4011进行数据交互;RIL与Modem之间可以通过rSIM接口4008以及常规的接口等进行数据交互。For the first device in Figure 4, data interaction can be performed between the application program layer and the application program framework layer through a conventional interface; between the application program framework layer and RIL can be performed through a hardware abstraction layer interface definition language (Hardware Abstraction Layer Interface Definition Language, HIDL) interface 4003 or (Remote SIM, rSIM) HIDL interface 4011 for data interaction; RIL and Modem can perform data interaction through rSIM interface 4008 and conventional interfaces.
其中,应用程序层可以包括一系列应用程序。如图4所示,应用程序包以包括:SIM卡管理应用4001,导航,蓝牙以及短信息等应用程序。本申请实施例中,该SIM卡管理应用4001用于提供远程SIM卡管理界面。在下文中将结合图5-图8具体描述SIM卡管理应用4001。Wherein, the application program layer may include a series of application programs. As shown in FIG. 4 , the application program package may include: SIM card management application 4001 , navigation, bluetooth, short message and other application programs. In the embodiment of the present application, the SIM card management application 4001 is used to provide a remote SIM card management interface. The SIM card management application 4001 will be described in detail below with reference to FIGS. 5-8 .
应用程序框架层为应用程序层的应用程序提供应用编程接口(Application Programming Interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。如图4所示,应用程序框架层可以包括电话管理器(Telephony)4002,以及分布式SIM业务管理模块4012等。The application framework layer provides an application programming interface (Application Programming Interface, API) and a programming framework for applications in the application layer. The application framework layer includes some predefined functions. As shown in FIG. 4, the application framework layer may include a telephony manager (Telephony) 4002, a distributed SIM service management module 4012, and the like.
电话管理器4002用于提供第一设备的SIM卡功能。例如,电话管理器4002用于提供通话状态的管理(包括接通,以及挂断等)。The phone manager 4002 is used to provide the SIM card function of the first device. For example, the phone manager 4002 is used to provide management of call status (including connected, hung up, etc.).
分布式SIM业务管理模块4012用于将RIL发出的rSIM指令转发至第二设备的分布式SIM业务管理模块4015;或者,该分布式SIM业务管理模块4012还用于将第二设备的分布式SIM业务管理模块4015发送的rSIM指令对应的响应数据转发至RIL。本申请实施例中,该分布式SIM业务管理模块4012可以同时具备客户端以及服务端功能,例如在第一设备中,该分布式SIM业务管理模块4012可以用于提供客户端功能。其中,该rSIM指令可以参见S4101所示的步骤中关于rSIM指令的介绍。The distributed SIM service management module 4012 is used to forward the rSIM command issued by the RIL to the distributed SIM service management module 4015 of the second device; or, the distributed SIM service management module 4012 is also used to transfer the distributed SIM The response data corresponding to the rSIM command sent by the service management module 4015 is forwarded to the RIL. In the embodiment of the present application, the distributed SIM service management module 4012 may have both client and server functions. For example, in the first device, the distributed SIM service management module 4012 may be used to provide client functions. For the rSIM instruction, refer to the introduction about the rSIM instruction in the step shown in S4101.
具体的,第一设备的分布式SIM业务管理模块4012在本申请实施例中的功能具体可参见下述对远程访问SIM卡的系统中第一设备的分布式SIM业务管理模块4012的描述。Specifically, the functions of the distributed SIM service management module 4012 of the first device in this embodiment of the application may refer to the following description of the distributed SIM service management module 4012 of the first device in the system for remotely accessing the SIM card.
可能的实现方式中,该分布式SIM业务管理模块4012中可以包括:远程SIM访问接口适配模块、SIM连接管理模块、SIM指令编解码模块、以及RIL接口代理模块。In a possible implementation, the distributed SIM service management module 4012 may include: a remote SIM access interface adaptation module, a SIM connection management module, a SIM instruction codec module, and a RIL interface agent module.
远程SIM访问接口适配模块:可以用于适配不同的芯片厂商RIL模块的远程SIM访问、以及控制接口。可以理解的是,不同芯片厂商对于rSIM HIDL接口4011的定义不同,其中携带消息的数据结构也可能不同,因此该远程SIM访问接口适配模块可以实现rSIM指令的正常调用。Remote SIM access interface adaptation module: it can be used to adapt the remote SIM access and control interface of RIL modules of different chip manufacturers. It can be understood that different chip manufacturers have different definitions for the rSIM HIDL interface 4011, and the data structure carrying the message may also be different, so the remote SIM access interface adaptation module can realize the normal call of the rSIM command.
可能的实现方式中,该远程SIM访问接口适配模块也可以设置在RIL层中的远程SIM RIL模块4010中,其作用与上述类似,在此不再赘述。In a possible implementation, the remote SIM access interface adaptation module can also be set in the remote SIM RIL module 4010 in the RIL layer, and its function is similar to that described above, and will not be repeated here.
SIM连接管理模块:用于基于rSIM相关指令实现第一设备与第二设备之间的设备连接功能。SIM connection management module: used to implement the device connection function between the first device and the second device based on rSIM related instructions.
SIM指令编解码模块:用于实现对于要发送的rSIM相关指令的编码功能、以及对于接收到rSIM相关指令的解码功能。SIM instruction encoding and decoding module: used to realize the encoding function of the rSIM-related instructions to be sent and the decoding function of the received rSIM-related instructions.
RIL接口代理模块:用于与rSIM HIDL接口4011进行对接,实现对于数据面消息以及控制面消息的接收或转发等功能。RIL interface proxy module: used to interface with rSIM HIDL interface 4011 to realize functions such as receiving or forwarding data plane messages and control plane messages.
分布式总线4013用于建立第一设备的分布式SIM业务管理模块4012和第二设备的分布式SIM业务管理模块4015之间的连接通道,连接第一设备的分布式SIM业务管理模块4012和第二设备的分布式SIM业务管理模块4015。在一些实施例中,分布式总线4013可以负责近距离、局域网、或者远场同账号下的设备发现、自连接、鉴权管理等。分布式总线4013还可以负责不同通道的调度管理、服务质量体验评估等,对应用程序层透明。分布式总线4013还可以负责通道的保持,提供低功耗待机机制等。The distributed bus 4013 is used to establish a connection channel between the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device, and connect the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device. The distributed SIM service management module 4015 of the second device. In some embodiments, the distributed bus 4013 may be responsible for device discovery, self-connection, authentication management, etc. under the same account in the short distance, local area network, or far field. The distributed bus 4013 can also be responsible for scheduling management of different channels, service quality experience evaluation, etc., and is transparent to the application layer. The distributed bus 4013 can also be responsible for maintaining channels, providing a low-power standby mechanism, and the like.
可能的实现方式中,该应用程序框架层中还可以包括:窗口管理器、通知管理器、内容管理器、视图系统以及资源管理器等(图4中未示出),本申请实施例中对此不做限定。In a possible implementation, the application framework layer may also include: a window manager, a notification manager, a content manager, a view system, and a resource manager (not shown in FIG. 4 ). This is not limited.
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,触摸屏幕,拖拽屏幕,截取屏幕等。通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。A window manager is used to manage window programs. The window manager can obtain the size of the display screen, determine whether there is a status bar, lock the screen, touch the screen, drag the screen, capture the screen, etc. The notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction. For example, the notification manager is used to notify the download completion, message reminder, etc. Content providers are used to store and retrieve data and make it accessible to applications. Data can include videos, images, audio, calls made and received, browsing history and bookmarks, phonebook, etc. The view system includes visual controls, such as controls for displaying text, controls for displaying pictures, and so on. The view system can be used to build applications. A display interface can consist of one or more views. For example, a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures. The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and so on.
RIL负责提供电话服务,是上层应用以及下层Modem模块之间的中间层,负责数据的可靠传输。该RIL中可以包括无线电接口层守护进程(Radio Interface Layer Daemon,rild),该rild中可以包括:原生ril服务模块(或标准ril服务模块)4004、以及远程SIM RIL模块4010。RIL is responsible for providing telephony services. It is the middle layer between the upper-layer application and the lower-layer Modem module, and is responsible for the reliable transmission of data. The RIL may include a radio interface layer daemon (Radio Interface Layer Daemon, rild), and the rild may include: a native ril service module (or a standard ril service module) 4004, and a remote SIM RIL module 4010.
原生ril服务模块4004:用于将电话管理器4002经由HIDL接口4003发送的rSIM指令转发至Modem模块,以及将Modem模块返回的rSIM指令对应的响应数据转发至电话管理器4002。原生ril服务模块4004和Modem模块之间的通信接口可以是常规的ril服务模块和Modem模块之间的通信接口。Native ril service module 4004: for forwarding the rSIM command sent by the phone manager 4002 via the HIDL interface 4003 to the Modem module, and forwarding the response data corresponding to the rSIM command returned by the Modem module to the phone manager 4002. The communication interface between the native ril service module 4004 and the Modem module may be a conventional communication interface between the ril service module and the Modem module.
远程SIM RIL模块4010:用于将Modem模块经由rSIM接口4008发送的rSIM指令,通过rSIM HIDL接口4011转发至分布式SIM业务管理模块4012;以及将该分布式SIM业务管理模块4012经由rSIM HIDL接口4011发送的rSIM指令对应的响应数据,通过rSIM接口4008转发至Modem模块。Remote SIM RIL module 4010: used to forward the rSIM command sent by the Modem module via the rSIM interface 4008 to the distributed SIM service management module 4012 through the rSIM HIDL interface 4011; and the distributed SIM service management module 4012 via the rSIM HIDL interface 4011 The response data corresponding to the sent rSIM command is forwarded to the Modem module through the rSIM interface 4008 .
远程SIM RIL模块4010中可以包括:rSIM指令处理模块4009。该rSIM指令处理模块4009用于对rSIM指令进行消息处理。例如,该rSIM指令处理模块4009用于对Modem模块发送的rSIM指令进行解析,并转换为rSIM HIDL接口4011可以处理的消息类型;或者,该rSIM指令处理模块4009还用于对经由rSIM HIDL接口4011 传输的rSIM指令对应的响应数据进行解析,并转化为Modem模块可以识别的消息类型。The remote SIM RIL module 4010 may include: an rSIM instruction processing module 4009. The rSIM command processing module 4009 is used for message processing of the rSIM command. For example, the rSIM instruction processing module 4009 is used to analyze the rSIM instruction sent by the Modem module, and convert it into a message type that can be processed by the rSIM HIDL interface 4011; The response data corresponding to the transmitted rSIM command is parsed and converted into a message type that the Modem module can recognize.
Modem模块中包括:SIM卡模块4005、本地SIM卡模块4006、远程SIM卡模块4007、以及SIM卡槽驱动4025等。其中,该SIM卡槽驱动4025可以连接有SIM硬卡4026。The Modem module includes: a SIM card module 4005, a local SIM card module 4006, a remote SIM card module 4007, and a SIM card slot driver 4025, etc. Wherein, the SIM card slot driver 4025 can be connected with a SIM hard card 4026 .
SIM卡模块4005:用于提供网络注册、鉴权等与SIM信息相关的功能。该SIM卡模块4005可以支持SIM卡的两种调用模式,如本地SIM卡模块4006提供的本地SIM卡调用模式、以及远程SIM卡模块4007提供的远程SIM卡调用模式。SIM card module 4005: used to provide functions related to SIM information such as network registration and authentication. The SIM card module 4005 can support two calling modes of the SIM card, such as the local SIM card calling mode provided by the local SIM card module 4006 and the remote SIM card calling mode provided by the remote SIM card module 4007 .
本地SIM卡模块4006:用于使用SIM卡槽驱动实现对于本地SIM卡信息的访问。Local SIM card module 4006: used to use the SIM card slot driver to access the information of the local SIM card.
远程SIM卡模块4007:用于调用远程SIM卡,例如调用第二设备的SIM卡,实现对于远程SIM卡信息的访问。Remote SIM card module 4007: used for invoking a remote SIM card, such as invoking a SIM card of a second device, to realize access to information of the remote SIM card.
可能的实现方式中,第一设备的Modem中可以设置有SIM卡槽驱动4025以及SIM硬卡4026;或者,第一设备的Modem中也可以不设置SIM卡槽驱动4025以及SIM硬卡4026,此时第一设备可以使用本地的eSIM或者远程SIM卡。其中,该远程SIM卡可以为第二设备的SIM硬卡4022。In a possible implementation manner, the SIM card slot driver 4025 and the SIM hard card 4026 may be arranged in the Modem of the first device; or, the SIM card slot driver 4025 and the SIM hard card 4026 may not be set in the Modem of the first device. At this time, the first device can use a local eSIM or a remote SIM card. Wherein, the remote SIM card may be the hard SIM card 4022 of the second device.
可能的实现方式中,当SIM卡管理应用4001接收到用户使用远程SIM卡的操作时,SIM卡管理应用4001可以通过常规的接口向电话管理器4002发送该使用远程SIM卡的操作所对应的rSIM指令;电话管理器4002通过HIDL接口4003将rSIM指令发送至原生ril服务模块4004;原生ril服务模块4004通过常规的接口将rSIM指令发送至Modem模块。因此,Modem模块可以根据经由SIM卡管理应用4001、电话管理器4002、原生ril服务模块4004发送的rSIM指令确定当前的SIM卡调用模式。适应的,当Modem模块确定当前为远程SIM卡调用模式时,则可以调用远程SIM卡模块4007,将rSIM指令通过rSIM接口4008发送至远程SIM RIL模块4010;远程SIM RIL模块4010将该rSIM指令,通过rSIM HIDL接口4011发送至分布式SIM业务管理模块4012;进而该分布式SIM业务管理模块4012则可以通过分布式总线4013将rSIM指令转发至第二设备。In a possible implementation, when the SIM card management application 4001 receives the user's operation of using the remote SIM card, the SIM card management application 4001 can send the rSIM corresponding to the operation of using the remote SIM card to the phone manager 4002 through a conventional interface. command; the phone manager 4002 sends the rSIM command to the native ril service module 4004 through the HIDL interface 4003; the native ril service module 4004 sends the rSIM command to the Modem module through the conventional interface. Therefore, the Modem module can determine the current SIM card calling mode according to the rSIM instruction sent via the SIM card management application 4001 , the phone manager 4002 , and the native ril service module 4004 . Adaptable, when the Modem module determines that it is currently a remote SIM card calling mode, then the remote SIM card module 4007 can be called, and the rSIM instruction is sent to the remote SIM RIL module 4010 through the rSIM interface 4008; the remote SIM RIL module 4010 sends the rSIM instruction to Send it to the distributed SIM service management module 4012 through the rSIM HIDL interface 4011; and then the distributed SIM service management module 4012 can forward the rSIM command to the second device through the distributed bus 4013.
如图4所示,第二设备的分层架构也将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,RIL,以及Modem层等。针对图4中的第二设备,应用程序层与应用程序框架层之间可以通过常规的接口进行数据交互;应用程序框架层与RIL之间可以通过HIDL接口以及rSIM HIDL接口4016进行数据交互;RIL与Modem之间可以通过rSIM接口4019以及常规的接口等进行数据交互。As shown in Figure 4, the layered architecture of the second device also divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces. In some embodiments, the Android system is divided into four layers, which are application program layer, application program framework layer, RIL, and Modem layer, etc. from top to bottom. For the second device in Figure 4, data interaction can be performed between the application program layer and the application program framework layer through a conventional interface; data interaction between the application program framework layer and RIL can be performed through a HIDL interface and rSIM HIDL interface 4016; RIL Data interaction with the Modem can be performed through the rSIM interface 4019 and conventional interfaces.
其中,应用程序层可以包括一系列应用程序。如图4所示,应用程序可以包括:SIM卡管理应用,导航,蓝牙以及短信息等应用程序。Wherein, the application program layer may include a series of application programs. As shown in FIG. 4, the application programs may include: SIM card management application, navigation, bluetooth, short message and other application programs.
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。如图4所示,应用程序框架层可以包括电话管理器,以及分布式SIM业务管理模块4015。The application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer. The application framework layer includes some predefined functions. As shown in FIG. 4 , the application framework layer may include a phone manager and a distributed SIM service management module 4015 .
在一些实施例中,电话管理器可用于提供第二设备的SIM卡功能。例如,电话管 理器4002用于提供通话状态的管理(包括接通,挂断等)。In some embodiments, the phone manager is operable to provide SIM card functionality for the second device. For example, the phone manager 4002 is used to provide management of call status (including connected, hung up, etc.).
分布式SIM业务管理模块4015用于将第一设备发送的rSIM指令,通过rSIM HIDL接口4016转发至远程SIM RIL模块4017,并将rSIM指令对应的响应数据通过分布式总线4014转发至第一设备。本申请实施例中,该分布式SIM业务管理模块4015可以同时具备客户端以及服务端功能,例如在第二设备中,该分布式SIM业务管理模块4015可以用于提供服务端功能。The distributed SIM service management module 4015 is used to forward the rSIM command sent by the first device to the remote SIM RIL module 4017 through the rSIM HIDL interface 4016, and forward the response data corresponding to the rSIM command to the first device through the distributed bus 4014. In the embodiment of the present application, the distributed SIM service management module 4015 may have both client and server functions. For example, in the second device, the distributed SIM service management module 4015 may be used to provide server functions.
具体的,第二设备的分布式SIM业务管理模块4015在本申请实施例中的功能具体可参见下述对远程访问SIM卡的系统中第二设备的分布式SIM业务管理模块4015的描述。Specifically, the functions of the distributed SIM service management module 4015 of the second device in this embodiment of the application may refer to the following description of the distributed SIM service management module 4015 of the second device in the system for remotely accessing the SIM card.
可以理解的是,该分布式SIM业务管理模块4015中包含的模块以及模块的作用,可以参见分布式SIM业务管理模块4012中的相关描述,在此不再赘述。It can be understood that, for the modules included in the distributed SIM service management module 4015 and the functions of the modules, reference may be made to the relevant description in the distributed SIM service management module 4012 , which will not be repeated here.
第二设备的分布式总线4014的原理和执行过程与第一设备的分布式总线4013类似,在此不再赘述。The principle and execution process of the distributed bus 4014 of the second device are similar to those of the distributed bus 4013 of the first device, and will not be repeated here.
可能的实现方式中,该应用程序框架层中还可以包括:窗口管理器、通知管理器、内容管理器、视图系统以及资源管理器等(图4中未示出),本申请实施例中对此不做限定。可以理解的是,上述管理器的作用可以参见第一设备中的相关内容的介绍,在此不在赘述。In a possible implementation, the application framework layer may also include: a window manager, a notification manager, a content manager, a view system, and a resource manager (not shown in FIG. 4 ). This is not limited. It can be understood that, for the functions of the above-mentioned manager, reference may be made to the introduction of relevant content in the first device, and details are not repeated here.
RIL中可以包括原生ril服务模块、以及远程SIM RIL模块4017。其中,该远程SIM RIL模块4017中可以包括rSIM指令处理模块4018。可以理解的是,该RIL中包含的其他模块以及模块的作用可以参见第一设备的RIL中的相关描述,在此不再赘述。A native ril service module, and a remote SIM RIL module 4017 may be included in the RIL. Wherein, the remote SIM RIL module 4017 may include an rSIM instruction processing module 4018. It can be understood that, for other modules included in the RIL and functions of the modules, reference may be made to related descriptions in the RIL of the first device, and details are not repeated here.
Modem模块中可以包括:SIM卡模块4024、本地SIM卡模块4023、远程SIM卡模块4020、SIM卡槽驱动4021、以及与SIM卡槽驱动4021连接的SIM硬卡4022等。其中,该SIM硬卡4022可以用于为第一设备提供SIM卡信息,该Modem模块中包含的其他模块以及模块的作用可以参见第一设备的Modem模块中的相关描述,在此不再赘述。The Modem module may include: a SIM card module 4024, a local SIM card module 4023, a remote SIM card module 4020, a SIM card slot driver 4021, and a SIM hard card 4022 connected to the SIM card slot driver 4021, etc. Wherein, the SIM hard card 4022 can be used to provide SIM card information for the first device. For other modules contained in the Modem module and the functions of the modules, please refer to the relevant description in the Modem module of the first device, and details will not be repeated here.
需要说明的是,本申请实施例虽然以Android系统为例进行说明,但是其基本原理同样适用于基于iOS或Windows等操作系统的电子设备。It should be noted that although the embodiment of the present application uses the Android system as an example for illustration, its basic principles are also applicable to electronic devices based on operating systems such as iOS or Windows.
如图4所示,基于上述相关技术,本申请实施例提出一种远程访问SIM卡的系统。远程访问SIM卡的系统中包括:第一设备和第二设备。第一设备的应用程序框架层中设置有分布式SIM业务管理模块4012,第一设备的应用程序框架层与RIL之间设置有rSIM HIDL接口4011。第二设备的应用程序框架层中设置有分布式SIM业务管理模块4015,第二设备的应用程序框架层与RIL之间设置有rSIM HIDL接口4016。第一设备以及第二设备中均具有Modem模块。该第二设备Modem模块中的SIM卡槽驱动4021连接SIM硬卡4022。第一设备的分布式SIM业务管理模块4012和第二设备的分布式SIM业务管理模块4015之间通过第一设备的分布式总线4013和第二设备的分布式总线4014建立连接。As shown in FIG. 4 , based on the above-mentioned related technologies, an embodiment of the present application proposes a system for remotely accessing a SIM card. The system for remotely accessing a SIM card includes: a first device and a second device. A distributed SIM service management module 4012 is set in the application framework layer of the first device, and an rSIM HIDL interface 4011 is set between the application framework layer and the RIL of the first device. A distributed SIM service management module 4015 is set in the application framework layer of the second device, and an rSIM HIDL interface 4016 is set between the application framework layer and the RIL of the second device. Both the first device and the second device have Modem modules. The SIM card slot driver 4021 in the Modem module of the second device is connected to the SIM hard card 4022 . A connection is established between the distributed SIM service management module 4012 of the first device and the distributed SIM service management module 4015 of the second device through the distributed bus 4013 of the first device and the distributed bus 4014 of the second device.
在一些实施例中,在第一设备与第二设备建立通信连接的情况下,远程访问SIM卡在图4的系统中的处理过程可以为:In some embodiments, when the first device establishes a communication connection with the second device, the processing procedure of the remote access SIM card in the system of FIG. 4 may be:
S4101、当第一设备中的SIM卡管理应用4001接收到用户触发rSIM指令对应的 操作时,SIM卡管理应用4001将rSIM指令发送至电话管理器4002。S4101. When the SIM card management application 4001 in the first device receives an operation corresponding to the rSIM instruction triggered by the user, the SIM card management application 4001 sends the rSIM instruction to the phone manager 4002.
在S4101所示的步骤中,该rSIM指令可以为第一设备请求访问第二设备的SIM卡的指令。例如,当第一设备的SIM卡管理应用4001接收到用户开启远程SIM卡功能,并选择了需要访问的远程SIM卡为第二设备的SIM卡时,第一设备生成rSIM指令,并将该rSIM指令发送至电话管理器4002。In the step shown in S4101, the rSIM instruction may be an instruction for the first device to request access to the SIM card of the second device. For example, when the SIM card management application 4001 of the first device receives that the user enables the remote SIM card function and selects the remote SIM card that needs to be accessed as the SIM card of the second device, the first device generates an rSIM command and sends the rSIM The instruction is sent to the telephony manager 4002.
示例性的,图5为本申请实施例提供的一种开启远程SIM卡功能的界面示意图。Exemplarily, FIG. 5 is a schematic diagram of an interface for enabling a remote SIM card function provided by an embodiment of the present application.
当第一设备接收到用户沿第一设备显示屏的上沿向下滑动的操作时,第一设备可以显示如图5a所示的界面,该界面中可以显示:时间信息、用于指示WLAN功能开启或关闭的控件、用于指示蓝牙功能开启或关闭的控件、用于指示移动数据功能开启或关闭的控件、用于指示响铃功能开启或关闭的控件、以及用于指示自动旋转功能的开启或关闭的控件、以及用于打开设置功能的控件501等内容。When the first device receives the user's operation of sliding down along the upper edge of the display screen of the first device, the first device may display an interface as shown in Figure 5a, which may display: time information, used to indicate WLAN functions Controls for on or off, controls for Bluetooth on or off, controls for mobile data on or off, controls for ringer on or off, and auto-rotate on or closed control, and the control 501 for opening the setting function and so on.
在如图5a所示的界面中,当第一设备接收到用户针对该用于打开设置功能的控件501的操作时,第一设备可以显示如图5b所示的界面。如图5b所示,该界面中可以显示设置功能对应的功能控件,例如:用于搜索设置项的文本框、用于登录账号的控件、用于设置WLAN的控件、用于设置蓝牙的控件、用于设置移动网络的控件502、用于设置超级终端的控件、以及用于设置更多连接的控件等。其中,该登录的账号可以为1234567XXXX。In the interface shown in FIG. 5a, when the first device receives the user's operation on the control 501 for opening the setting function, the first device may display the interface shown in FIG. 5b. As shown in Figure 5b, the interface can display functional controls corresponding to the setting functions, for example: a text box for searching setting items, a control for logging in to an account, a control for setting WLAN, a control for setting Bluetooth, Controls 502 for setting up mobile networks, controls for setting up HyperTerminal, controls for setting up more connections, etc. Wherein, the login account may be 1234567XXXX.
可能的实现方式中,第一设备也可以基于用户在其他界面中,针对用于打开设置功能的控件的触发,进入如图5b所示的设置功能对应的控件。例如,用户也可以在第一设备的桌面状态下通过对设置功能对应的控件的触发,打开设置界面,本申请实施例中对此不做限定。In a possible implementation manner, the first device may also enter the control corresponding to the setting function as shown in FIG. 5 b based on the user triggering the control for opening the setting function in other interfaces. For example, the user may open the setting interface by triggering the control corresponding to the setting function in the desktop state of the first device, which is not limited in this embodiment of the present application.
在如图5b所示的界面中,当第一设备接收到用户针对该用于设置移动网络的控件502的操作时,第一设备可以显示如图5c所示的界面。如图5c所示,该界面中可以显示移动网络对应的功能控件,例如:用于开启飞行模式的控件、用于设置移动数据的控件、用于进行SIM卡管理的控件503、用于设置个人热点的控件、以及用于进行流量管理的控件等。In the interface shown in FIG. 5b, when the first device receives the user's operation on the control 502 for setting the mobile network, the first device may display the interface shown in FIG. 5c. As shown in Figure 5c, functional controls corresponding to the mobile network can be displayed in this interface, for example: a control for enabling flight mode, a control for setting mobile data, a control 503 for SIM card management, and a control 503 for setting personal Controls for hotspots, controls for traffic management, etc.
在如图5c所示的界面中,当第一设备接收到用户针对该用于进行SIM卡管理的控件503的操作时,第一设备可以显示如图5d所示的界面。如图5d所示,该界面中可以显示:处于插卡状态的卡1,以及处于未插卡状态的卡2,用于设置默认移动数据的控件、用于设置默认拨号卡的控件、用于设置双卡间呼叫转移的控件、以及用于使用远程SIM卡的控件504等。其中,该卡1可以对应于1234567XXXX的手机号码,该卡1可以为第一设备提供XX移动厂商下的5G/4G/3G/2G网络;该默认移动数据可以对应于卡1或者卡2。In the interface shown in FIG. 5c, when the first device receives the user's operation on the control 503 for SIM card management, the first device may display the interface shown in FIG. 5d. As shown in Figure 5d, the interface can display: card 1 in the state of inserting the card, and card 2 in the state of not inserting the card, the control for setting the default mobile data, the control for setting the default dialing card, and the control for setting the default dialing card. Controls for setting call transfer between dual SIM cards, and controls 504 for using remote SIM cards, etc. Wherein, the card 1 may correspond to a mobile phone number of 1234567XXXX, and the card 1 may provide the first device with a 5G/4G/3G/2G network under the XX mobile manufacturer; the default mobile data may correspond to card 1 or card 2.
在如图5d所示的界面中,当第一设备接收到用户针对该用于使用远程SIM卡的控件504的操作时,第一设备可以进入远程SIM卡功能的设置界面(如图6a所示的界面),并能够在该远程SIM卡功能的设置界面中开启远程SIM卡功能。In the interface shown in Figure 5d, when the first device receives the user's operation on the control 504 for using the remote SIM card, the first device can enter the setting interface of the remote SIM card function (as shown in Figure 6a interface), and the remote SIM card function can be enabled in the setting interface of the remote SIM card function.
可以理解的是,上述针对控件的操作可以为针对控件的点击操作、触摸操作、或按压操作等,本申请实施例中对此不做限定。It can be understood that the above-mentioned operation on the control may be a click operation, a touch operation, or a press operation on the control, which is not limited in this embodiment of the present application.
进一步的,图6为本申请实施例提供的远程SIM卡功能的设置界面示意图。Further, FIG. 6 is a schematic diagram of a setting interface of the remote SIM card function provided by the embodiment of the present application.
如图6a所示,该界面中可以包括用于开启远程SIM卡的控件601、用于编辑设备名称的控件、以及用于查看默认使用卡槽的控件等。As shown in Fig. 6a, the interface may include a control 601 for opening a remote SIM card, a control for editing a device name, a control for viewing a default card slot, and the like.
在如图6a所示的界面中,当第一设备接收到用户触发该用于开启远程SIM卡的控件601的操作时,第一设备可以在查询所有可用的设备后显示如图6b所示的界面。如图6b所示的界面,该界面中可以包括正在使用的设备(例如手机602 SIM1)、以及查询到的可用的设备(例如手机603 SIM1、手机604 SIM1、手机604 SIM2、以及平板605 SIM2等设备)。进一步的,用户可以选择上述任一设备,以访问所选择的设备的SIM卡。该所选择的设备可以看作上面所描述的第二设备。第一设备响应于用户的选择,生成rSIM指令,并将所生成的rSIM指令发送至电话管理器4002。其中,该图6b所示的界面中显示的其他内容与图6a所示的界面类似,在此不再赘述。In the interface shown in Figure 6a, when the first device receives the user's operation to trigger the control 601 for opening the remote SIM card, the first device may display the interface as shown in Figure 6b after querying all available devices interface. The interface shown in Figure 6b can include the equipment (such as mobile phone 602 SIM1) in use, and the available equipment (such as mobile phone 603 SIM1, mobile phone 604 SIM1, mobile phone 604 SIM2, and tablet 605 SIM2, etc.) in use in this interface. equipment). Further, the user may select any of the above devices to access the SIM card of the selected device. This selected device can be seen as the second device described above. The first device generates an rSIM instruction in response to the user's selection, and sends the generated rSIM instruction to the phone manager 4002 . Wherein, other content displayed in the interface shown in FIG. 6b is similar to the interface shown in FIG. 6a, and will not be repeated here.
可以理解的是,在如图6b所示的界面中,当第二设备中拥有多个SIM卡时,则该多个SIM卡可以被当作多个设备,例如以手机设备ID+SIM卡槽的形式显示第一设备的界面中。比如图6b中的“手机604 SIM1”和“手机604 SIM2”。It can be understood that, in the interface shown in Figure 6b, when there are multiple SIM cards in the second device, the multiple SIM cards can be regarded as multiple devices, for example, with mobile phone device ID+SIM card slot displayed in the interface of the first device. For example, "mobile phone 604 SIM1" and "mobile phone 604 SIM2" in Figure 6b.
可以理解的是,上述针对控件的操作可以为针对控件的点击操作、触摸操作、或按压操作等,本申请实施例中对此不做限定。It can be understood that the above-mentioned operation on the control may be a click operation, a touch operation, or a press operation on the control, which is not limited in this embodiment of the present application.
S4102、电话管理器4002将该rSIM指令发送至原生ril服务模块4004。S4102. The phone manager 4002 sends the rSIM command to the native ril service module 4004.
其中,电话管理器4002可以经由HIDL接口4003,将该rSIM指令发送至原生ril服务模块4004。Wherein, the phone manager 4002 can send the rSIM command to the native ril service module 4004 via the HIDL interface 4003 .
S4103、原生ril服务模块4004将该rSIM指令发送至第一设备的Modem模块。S4103. The native ril service module 4004 sends the rSIM instruction to the Modem module of the first device.
其中,原生ril服务模块4004可以经由常规的接口将该rSIM指令发送至第一设备的Modem模块。Wherein, the native ril service module 4004 may send the rSIM command to the Modem module of the first device via a conventional interface.
适应的,Modem模块中的SIM卡模块4005可以基于该rSIM指令,确定可以通过远程SIM卡模块4007调用远程SIM卡,使得远程SIM卡模块4007执行S4104所示的步骤。Adaptively, the SIM card module 4005 in the Modem module can determine based on the rSIM instruction that the remote SIM card can be invoked through the remote SIM card module 4007, so that the remote SIM card module 4007 executes the steps shown in S4104.
S4104、远程SIM卡模块4007将该rSIM指令发送至远程SIM RIL模块4010。S4104. The remote SIM card module 4007 sends the rSIM instruction to the remote SIM RIL module 4010.
其中,远程SIM卡模块4007可以经由rSIM接口4008将该rSIM指令发送至远程SIM RIL模块4010。Wherein, the remote SIM card module 4007 can send the rSIM instruction to the remote SIM RIL module 4010 via the rSIM interface 4008.
S1405、远程SIM RIL模块4010将该rSIM指令发送至分布式SIM业务管理模块4012。S1405. The remote SIM RIL module 4010 sends the rSIM instruction to the distributed SIM service management module 4012.
其中,远程SIM RIL模块4010可以经由rSIM HIDL接口4011将该rSIM指令发送至分布式SIM业务管理模块4012。Wherein, the remote SIM RIL module 4010 can send the rSIM instruction to the distributed SIM service management module 4012 via the rSIM HIDL interface 4011.
S4106、第一设备的分布式SIM业务管理模块4012将该rSIM指令发送至第二设备的分布式SIM业务管理模块4015。S4106. The distributed SIM service management module 4012 of the first device sends the rSIM instruction to the distributed SIM service management module 4015 of the second device.
其中,第一设备的分布式SIM业务管理模块4012可以通过第一设备的分布式总线4013以及第二设备的分布式总线4014,将rSIM指令发送至第二设备的分布式SIM业务管理模块4015。Wherein, the distributed SIM service management module 4012 of the first device can send the rSIM instruction to the distributed SIM service management module 4015 of the second device through the distributed bus 4013 of the first device and the distributed bus 4014 of the second device.
需要说明的是,第一设备的分布式总线4013和第二设备的分布式总线4014之间建立通信连接的形式有很多。例如通过蓝牙、连接同样的无线Wi-Fi或者连接同一账号等方式建立通信连接,且第一设备和第二设备之间建立通信连接的方式的不同并不 影响本申请实施例的实现。It should be noted that there are many forms for establishing a communication connection between the distributed bus 4013 of the first device and the distributed bus 4014 of the second device. For example, the communication connection is established through Bluetooth, connecting to the same wireless Wi-Fi, or connecting to the same account, and the difference in the way of establishing the communication connection between the first device and the second device does not affect the implementation of the embodiments of the present application.
S4107、分布式SIM业务管理模块4015将该rSIM指令发送至远程SIM RIL模块4017。S4107. The distributed SIM service management module 4015 sends the rSIM instruction to the remote SIM RIL module 4017.
其中,分布式SIM业务管理模块4015可以经由rSIM HIDL接口4016将该rSIM指令发送至远程SIM RIL模块4017。Wherein, the distributed SIM service management module 4015 can send the rSIM instruction to the remote SIM RIL module 4017 via the rSIM HIDL interface 4016.
S4108、远程SIM RIL模块4017将该rSIM指令发送至Modem模块中的远程SIM卡模块4020。S4108. The remote SIM RIL module 4017 sends the rSIM instruction to the remote SIM card module 4020 in the Modem module.
其中,远程SIM RIL模块4017可以经由rSIM接口4019将该rSIM指令发送至Modem模块中的远程SIM卡模块4020。Wherein, the remote SIM RIL module 4017 can send the rSIM instruction to the remote SIM card module 4020 in the Modem module via the rSIM interface 4019.
适应的,远程SIM卡模块4020可以通过SIM卡槽驱动4021获取SIM硬卡4022中的SIM信息,并生成与rSIM指令对应的响应数据,使得远程SIM卡模块4020可以执行S4109所示的步骤。Adaptively, the remote SIM card module 4020 can obtain the SIM information in the SIM hard card 4022 through the SIM card slot driver 4021, and generate response data corresponding to the rSIM command, so that the remote SIM card module 4020 can execute the steps shown in S4109.
其中,该rSIM指令对应的响应数据可以用于指示第二设备的SIM卡支持第一设备进行远程访问。进一步的,第二设备可以基于S4109-S4126所示的步骤,将rSIM指令对应的响应数据返回至第一设备的应用层,使得第一设备显示访问第二设备SIM卡成功的界面。Wherein, the response data corresponding to the rSIM command may be used to indicate that the SIM card of the second device supports remote access by the first device. Further, based on the steps shown in S4109-S4126, the second device may return the response data corresponding to the rSIM command to the application layer of the first device, so that the first device displays an interface that accesses the SIM card of the second device successfully.
可能的实现方式中,第二设备的Modem模块可以将SIM卡模式切换为远程服务模式。In a possible implementation manner, the Modem module of the second device may switch the SIM card mode to the remote service mode.
可能的实现方式中,当该第二设备中包含多个SIM卡,例如两个SIM卡时,则其中一个SIM卡可以支持第一设备进行远程SIM的调用,该另一个SIM则可以支持本地SIM卡模块4023的调用。In a possible implementation, when the second device contains multiple SIM cards, such as two SIM cards, one of the SIM cards can support the first device to call the remote SIM, and the other SIM can support the local SIM The calling of the card module 4023.
可能的实现方式中,第二设备的Modem模块也可以将用于指示自身的某个SIM卡被远程访问的消息通过RIL层中的原生ril服务模块、以及应用程序框架层中的电话管理器返回给上层应用,使得第二设备可以在界面中显示用于指示自身的某个SIM卡被远程访问的消息。在这种情况下,第二设备还可以将被远程访问的SIM卡的卡状态更改无卡状态或者未插卡状态。In a possible implementation, the Modem module of the second device may also return a message indicating that a certain SIM card of itself is remotely accessed through the native ril service module in the RIL layer and the phone manager in the application framework layer For the upper layer application, the second device can display a message on the interface indicating that a certain SIM card of itself is remotely accessed. In this case, the second device may also change the card state of the remotely accessed SIM card to a state of no card or a state of no card inserted.
S4109、远程SIM卡模块4020将该rSIM指令对应的响应数据发送至远程SIM RIL模块4017。S4109. The remote SIM card module 4020 sends the response data corresponding to the rSIM command to the remote SIM RIL module 4017.
其中,远程SIM卡模块4020可以经由rSIM接口4019,将该rSIM指令对应的响应数据发送至远程SIM RIL模块4017。Wherein, the remote SIM card module 4020 can send the response data corresponding to the rSIM command to the remote SIM RIL module 4017 via the rSIM interface 4019.
S4120、远程SIM RIL模块4017将该rSIM指令对应的响应数据发送至分布式SIM业务管理模块4015。S4120. The remote SIM RIL module 4017 sends the response data corresponding to the rSIM command to the distributed SIM service management module 4015.
其中,远程SIM RIL模块4017可以经由rSIM HIDL接口4016,将该rSIM指令对应的响应数据发送至分布式SIM业务管理模块4015。Wherein, the remote SIM RIL module 4017 can send the response data corresponding to the rSIM command to the distributed SIM service management module 4015 via the rSIM HIDL interface 4016.
S4121、第二设备的分布式SIM业务管理模块4015将该rSIM指令对应的响应数据发送至第一设备的分布式SIM业务管理模块4012。S4121. The distributed SIM service management module 4015 of the second device sends response data corresponding to the rSIM command to the distributed SIM service management module 4012 of the first device.
其中,第二设备的分布式SIM业务管理模块4015可以通过第二设备的分布式总线4014以及第一设备的分布式总线4013,将rSIM指令对应的响应数据发送至第一设备的分布式SIM业务管理模块4012。Wherein, the distributed SIM service management module 4015 of the second device can send the response data corresponding to the rSIM command to the distributed SIM service of the first device through the distributed bus 4014 of the second device and the distributed bus 4013 of the first device. Management module 4012 .
S4122、分布式SIM业务管理模块4012将该rSIM指令对应的响应数据发送至远程SIM RIL模块4010。S4122. The distributed SIM service management module 4012 sends the response data corresponding to the rSIM command to the remote SIM RIL module 4010.
其中,分布式SIM业务管理模块4012可以经由rSIM HIDL接口4011,将该rSIM指令对应的响应数据发送至远程SIM RIL模块4010。Wherein, the distributed SIM service management module 4012 can send the response data corresponding to the rSIM command to the remote SIM RIL module 4010 via the rSIM HIDL interface 4011.
S4123、远程SIM RIL模块4010将该rSIM指令对应的响应数据发送至远程SIM卡模块4007。S4123. The remote SIM RIL module 4010 sends the response data corresponding to the rSIM command to the remote SIM card module 4007.
其中,远程SIM RIL模块4010可以经由rSIM接口4008,将该rSIM指令对应的响应数据发送至远程SIM卡模块4007。可能的实现方式中,Modem模块中的远程SIM卡模块4007将该rSIM指令对应的响应数据发送给SIM卡模块4005;使得Modem模块可以基于SIM卡模块4005,将接收到的rSIM指令对应的响应数据发送至RIL层。Wherein, the remote SIM RIL module 4010 can send the response data corresponding to the rSIM command to the remote SIM card module 4007 via the rSIM interface 4008. In a possible implementation, the remote SIM card module 4007 in the Modem module sends the response data corresponding to the rSIM command to the SIM card module 4005; so that the Modem module can send the response data corresponding to the received rSIM command based on the SIM card module 4005 sent to the RIL layer.
可能的实现方式中,Modem模块可以实现将SIM卡模式切换为远程客户模式。In a possible implementation manner, the Modem module can switch the SIM card mode to the remote client mode.
S4124、Modem模块将该rSIM指令对应的响应数据发送至原生ril服务模块4004。S4124. The Modem module sends the response data corresponding to the rSIM command to the native ril service module 4004.
Modem模块中的远程SIM卡模块4005可以实现,将该rSIM指令对应的响应数据发送至原生ril服务模块4004。The remote SIM card module 4005 in the Modem module can realize that the response data corresponding to the rSIM command is sent to the native ril service module 4004.
S4125、原生ril服务模块4004将该rSIM指令对应的响应数据发送至电话管理器4002。S4125. The native ril service module 4004 sends the response data corresponding to the rSIM command to the phone manager 4002.
其中,原生ril服务模块4004可以经由HIDL接口4003,将该rSIM指令对应的响应数据发送至电话管理器4002。Wherein, the native ril service module 4004 can send the response data corresponding to the rSIM command to the phone manager 4002 via the HIDL interface 4003 .
S4126、电话管理器4002将该rSIM指令对应的响应数据发送至SIM卡管理应用4001。S4126. The phone manager 4002 sends the response data corresponding to the rSIM command to the SIM card management application 4001.
在S4101-S4126所示的步骤中,第二设备可以默认允许其他设备访问第二设备的SIM卡。可能的实现方式中,第二设备的SIM卡管理应用中也可以设置有用于允许(或拒绝)其他设备访问第二设备的SIM卡的开关。例如,用户可以开启第二设备中的该允许其他设备访问第二设备的SIM卡的开关,使得第一设备可以在需要时远程访问第二设备的SIM卡;或者,用户也可以关闭第二设备中的该允许其他设备访问第二设备的SIM卡的开关,进而第一设备则无法远程访问第二设备的SIM卡。In the steps shown in S4101-S4126, the second device may allow other devices to access the SIM card of the second device by default. In a possible implementation manner, the SIM card management application of the second device may also be provided with a switch for allowing (or denying) other devices to access the SIM card of the second device. For example, the user can turn on the switch in the second device that allows other devices to access the SIM card of the second device, so that the first device can remotely access the SIM card of the second device when needed; or, the user can also turn off the second device The switch that allows other devices to access the SIM card of the second device, so that the first device cannot remotely access the SIM card of the second device.
通过S4101-S4126,第一设备可以显示连接成功的界面。Through S4101-S4126, the first device may display an interface indicating that the connection is successful.
示例性的,图7为本申请实施例提供的一种第一设备显示用户访问远程SIM成功的界面示意图。在第一设备的SIM卡管理应用接收到第二设备返回的rSIM指令对应的响应数据,第一设备可以显示如图7a所示的界面。如图7a所示的界面,该界面中可以显示用于指示第一设备正在访问远程SIM卡的标识701、以及用于指示与手机603SIM1建立连接的文字标识702。其中,该标识701可以由5G信号格以及SIM卡对应的形状构成,该文字标识702可以显示为已连接。Exemplarily, FIG. 7 is a schematic diagram of an interface of a first device displaying that a user successfully accesses a remote SIM provided by an embodiment of the present application. After the SIM card management application of the first device receives the response data corresponding to the rSIM command returned by the second device, the first device may display the interface as shown in FIG. 7a. As shown in the interface of FIG. 7a, an identifier 701 for indicating that the first device is accessing a remote SIM card and a text identifier 702 for indicating to establish a connection with the mobile phone 603SIM1 may be displayed on the interface. Wherein, the logo 701 may be composed of a 5G signal grid and a shape corresponding to a SIM card, and the text logo 702 may be displayed as being connected.
可以理解的是,该图7a所示的界面中显示的其他内容与图6b所示的界面类似,在此不再赘述。It can be understood that other content displayed on the interface shown in FIG. 7a is similar to the interface shown in FIG. 6b , and will not be repeated here.
可能的实现方式中,当第一设备接收到用户沿第一设备显示屏的上沿向下滑动的操作时,第一设备可以显示如图7b所示的下拉菜单界面,该界面中可以显示提示信息703以及用于关闭远程SIM卡的控件704。其中,该提示信息703用于指示第一设备远程访问第二设备的SIM的情况,例如该提示信息703可以为:当前SIM1正在访问 手机603 SIM1。In a possible implementation, when the first device receives the user's operation of sliding down along the upper edge of the display screen of the first device, the first device may display a drop-down menu interface as shown in Figure 7b, and a prompt may be displayed in this interface Information 703 and a control 704 for switching off the remote SIM. Wherein, the prompt information 703 is used to indicate that the first device remotely accesses the SIM of the second device, for example, the prompt information 703 may be: the current SIM1 is accessing the mobile phone 603 SIM1.
可以理解的是,该图7b所示的界面中显示的其他内容与图5a所示的界面类似,在此不再赘述。It can be understood that other content displayed on the interface shown in FIG. 7b is similar to the interface shown in FIG. 5a , and will not be repeated here.
针对图7对应的实施例,用户可以基于第一设备提供的该用于指示第一设备正在访问远程SIM卡的标识701、文字标识702以及提示信息703,及时了解第一设备的使用远程SIM的状态。For the embodiment corresponding to FIG. 7 , the user can keep abreast of the use of the remote SIM by the first device based on the identifier 701, text identifier 702, and prompt information 703 provided by the first device to indicate that the first device is accessing the remote SIM card. state.
可能的实现方式中,在第一设备远程访问第二设备的SIM卡的情况下,当第一设备接收到用户打开SIM卡管理功能的界面时,第一设备可以显示当前SIM卡的使用情况。示例性的,图8为本申请实施例提供的一种SIM卡管理的界面示意图。In a possible implementation, when the first device remotely accesses the SIM card of the second device, when the first device receives an interface for the user to open the SIM card management function, the first device may display the current usage of the SIM card. Exemplarily, FIG. 8 is a schematic diagram of a SIM card management interface provided by an embodiment of the present application.
当用户基于如图5a-图5d所示的界面图开启SIM卡管理界面时,第一设备可以显示如图8所示的界面,该界面中可以显示SIM卡图标801,以及用于关闭或开启SIM卡的控件802。其中,该图标801用于指示第一设备的SIM卡1是远程SIM卡。其中,SIM卡图标801可以显示为SIM卡形状与手机的形状的结合。When the user opens the SIM card management interface based on the interface diagrams shown in FIGS. Controls 802 for the SIM card. Wherein, the icon 801 is used to indicate that the SIM card 1 of the first device is a remote SIM card. Wherein, the SIM card icon 801 may be displayed as a combination of the shape of the SIM card and the shape of the mobile phone.
示例性的,如图8所示,用户也可以通过用于关闭或开启SIM卡的控件802关闭第一设备对第二设备的SIM卡的远程访问。Exemplarily, as shown in FIG. 8 , the user may also disable the remote access of the first device to the SIM card of the second device through the control 802 for disabling or enabling the SIM card.
可以理解的是,该图8中显示的其他内容与图5d所示的内容类似,在此不在赘述。参见图5d以及图8,在第一设备远程访问第二设备的SIM卡时,图8所示的界面中可以增加标识801。It can be understood that other content shown in FIG. 8 is similar to that shown in FIG. 5d , and will not be repeated here. Referring to FIG. 5d and FIG. 8 , when the first device remotely accesses the SIM card of the second device, an identifier 801 may be added to the interface shown in FIG. 8 .
针对图8对应的实施例,用户可以基于SIM卡管理界面中的SIM卡图标801了解第一设备的使用远程SIM的状态。With respect to the embodiment corresponding to FIG. 8 , the user may know the state of using the remote SIM of the first device based on the SIM card icon 801 in the SIM card management interface.
通过S4101-S4126,第二设备也可以显示连接成功的界面。Through S4101-S4126, the second device may also display an interface of successful connection.
可能的实现方式中,第二设备的Modem模块也可以向第二设备的上层发送该rSIM指令对应的响应数据,进而第二设备可以显示连接成功的界面。可以理解的是,第二设备的Modem模块向第二设备的上层发送消息的过程,可以参见第一设备的Modem模块向第一设备的上层发送消息的过程,在此不再赘述。In a possible implementation manner, the Modem module of the second device may also send the response data corresponding to the rSIM command to the upper layer of the second device, and then the second device may display an interface of successful connection. It can be understood that, for the process of the Modem module of the second device sending a message to the upper layer of the second device, refer to the process of the Modem module of the first device sending a message to the upper layer of the first device, which will not be repeated here.
示例性的,图9为本申请实施例提供的一种第二设备显示共享SIM卡成功的界面示意图。Exemplarily, FIG. 9 is a schematic diagram of an interface of a second device displaying successful SIM card sharing according to an embodiment of the present application.
当第二设备接收到用户沿第二设备的显示屏的上沿向下滑动的操作时,第二设备可以显示如图9所示的下拉菜单界面。如图9所示,该界面中可以显示标识902、提示信息901、以及用于退出SIM远程分享的控件903等。其中,该提示信息901用于指示第二设备中的SIM1正在被第一设备远程访问,例如该提示信息901可以为:当前SIM1第一设备在远程使用。该标识902用于指示SIM1在被第一设备远程访问时对应的无卡状态,例如该标识902可以为:没有SIM卡。其中,该图9所示的界面中显示的其他内容可以与图5a所示的界面类似,在此不再赘述。When the second device receives an operation of sliding down by the user along the upper edge of the display screen of the second device, the second device may display a drop-down menu interface as shown in FIG. 9 . As shown in FIG. 9 , an identification 902 , prompt information 901 , and a control 903 for exiting SIM remote sharing can be displayed on the interface. Wherein, the prompt information 901 is used to indicate that the SIM1 in the second device is being remotely accessed by the first device, for example, the prompt information 901 may be: the current SIM1 is being used remotely by the first device. The identifier 902 is used to indicate the card-free state corresponding to SIM1 when remotely accessed by the first device, for example, the identifier 902 may be: no SIM card. Wherein, other content displayed in the interface shown in FIG. 9 may be similar to the interface shown in FIG. 5 a , which will not be repeated here.
可以理解的是,由于第二设备的SIM1在被第一设备远程访问,则该SIM1在第二设备中可以对应于无卡状态。可能的实现方式中,当该第二设备中包括SIM1以及SIM2,且该SIM1在被第一设备远程访问时,则该SIM1可以对应于无卡状态,该SIM2可以对应于有卡状态,该SIM2可以支持第二设备进行本地SIM卡访问。It can be understood that since the SIM1 of the second device is being remotely accessed by the first device, the SIM1 in the second device may correspond to a no-card state. In a possible implementation, when the second device includes SIM1 and SIM2, and the SIM1 is remotely accessed by the first device, the SIM1 may correspond to the state of no card, the SIM2 may correspond to the state of the card, and the SIM2 A second device may be supported for local SIM access.
针对图9对应的实施例,用户可以基于提示信息901以及标识902了解第二设备 的SIM卡的远程共享状态。For the embodiment corresponding to FIG. 9 , the user can know the remote sharing status of the SIM card of the second device based on the prompt information 901 and the identification 902.
基于此,第一设备和第二设备可以通过分别设置在应用程序框架层中的分布式SIM业务管理模块实现远程SIM卡的访问。Based on this, the first device and the second device can implement remote SIM card access through the distributed SIM service management modules respectively set in the application framework layer.
可能的实现方式中,在上述图4对应的实施例中,第一设备也可以通过复位应答(ATR)请求、以及应用协议数据单元(Application Protocol Data Unit,APDU)请求等,请求读取SIM卡信息,并且基于ATR响应以及APDU结果等,读取SIM卡信息,具体可以参见图11对应的实施例,在此不在赘述。In a possible implementation, in the above-mentioned embodiment corresponding to FIG. 4, the first device may also request to read the SIM card through a reset answer (ATR) request and an application protocol data unit (Application Protocol Data Unit, APDU) request, etc. information, and read the SIM card information based on the ATR response and the APDU result, etc. For details, refer to the corresponding embodiment in FIG. 11 , which will not be repeated here.
可能的实现方式中,从S4101至S4108中涉及的rSIM指令的传输可以是透明传输,也可以是非透明传输。类似地,从S4109至S4126中涉及的rSIM指令对应的响应数据的传输可以是透明传输,也可以是非透明传输。In a possible implementation manner, the transmission of the rSIM instruction involved in S4101 to S4108 may be transparent transmission or non-transparent transmission. Similarly, the transmission of the response data corresponding to the rSIM instruction involved in S4109 to S4126 may be transparent transmission or non-transparent transmission.
可能的实现方式中,第一设备也可以调用本地SIM卡。如图4所示,当第一设备的SIM卡管理应用4001接收到用户使用本地SIM卡对应的操作时,SIM卡管理应用4001生成该使用本地SIM卡对应的SIM指令,并将该SIM指令通过常规的接口发送至电话管理器4002。电话管理器4002将该SIM指令通过HIDL接口4003发送至原生ril服务模块4004。原生ril服务模块4004将该SIM指令发送至Modem。Modem中的SIM卡模块4005可以基于该SIM指令,确定当前SIM卡调用情况。例如,当SIM卡模块4005基于SIM指令确定使用本地SIM卡时,则可以调用本地SIM卡模块4006,获取与SIM卡槽驱动4025连接的SIM硬卡4026的信息,并生成SIM指令对应的响应数据。其中,该SIM指令对应的响应数据可以用于指示第一设备使用本地SIM卡成功。In a possible implementation manner, the first device may also invoke a local SIM card. As shown in FIG. 4, when the SIM card management application 4001 of the first device receives an operation corresponding to the use of the local SIM card by the user, the SIM card management application 4001 generates a SIM instruction corresponding to the use of the local SIM card, and passes the SIM instruction through The conventional interface is sent to the telephony manager 4002. The phone manager 4002 sends the SIM command to the native ril service module 4004 through the HIDL interface 4003 . The native ril service module 4004 sends the SIM command to the Modem. The SIM card module 4005 in the Modem can determine the current SIM card calling situation based on the SIM instruction. For example, when the SIM card module 4005 determines to use a local SIM card based on the SIM command, it can call the local SIM card module 4006 to obtain information about the SIM hard card 4026 connected to the SIM card slot driver 4025, and generate response data corresponding to the SIM command . Wherein, the response data corresponding to the SIM command may be used to indicate that the first device successfully uses the local SIM card.
进一步的,Modem模块中的SIM卡模块4005可以将该SIM指令对应的响应数据发送至原生ril服务模块4004。原生ril服务模块4004将该SIM指令对应的响应数据通过HIDL接口4003发送至电话管理器4002。电话管理器4002将该SIM指令对应的响应数据发送至SIM卡管理应用4001。进而,第一设备可以实现对于本地SIM卡的访问。Further, the SIM card module 4005 in the Modem module can send the response data corresponding to the SIM command to the native ril service module 4004. The native ril service module 4004 sends the response data corresponding to the SIM command to the phone manager 4002 through the HIDL interface 4003 . The phone manager 4002 sends the response data corresponding to the SIM command to the SIM card management application 4001 . Furthermore, the first device can implement access to the local SIM card.
可能的实现方式中,如图4所示,该第一设备的分布式SIM业务管理模块4012也可以设置在RIL中;适应的,该第二设备的分布式SIM业务管理模块4015则可以设置在RIL中。In a possible implementation, as shown in FIG. 4, the distributed SIM service management module 4012 of the first device may also be set in the RIL; suitably, the distributed SIM service management module 4015 of the second device may be set in RIL.
示例性的,图10为本申请实施例提供的另一种远程访问SIM卡的系统架构示意图。如图10所示,第一设备的分布式SIM业务管理模块1001设置在RIL中,第二设备的分布式SIM业务管理模块1002设置RIL中。并且,第一设备的分布式SIM业务管理模块1001可以和第二设备的分布式SIM业务管理模块1002之间建立连接。Exemplarily, FIG. 10 is a schematic diagram of another system architecture for remotely accessing a SIM card provided by an embodiment of the present application. As shown in FIG. 10 , the distributed SIM service management module 1001 of the first device is set in the RIL, and the distributed SIM service management module 1002 of the second device is set in the RIL. Moreover, the distributed SIM service management module 1001 of the first device may establish a connection with the distributed SIM service management module 1002 of the second device.
在一些实施例中,可以是通过第一设备中的分布式总线1003和第二设备中的分布式总线1004,建立第一设备的分布式SIM业务管理模块1001和第二设备的分布式SIM业务管理模块1002之间的连接。In some embodiments, the distributed SIM service management module 1001 of the first device and the distributed SIM service of the second device may be established through the distributed bus 1003 in the first device and the distributed bus 1004 in the second device. Connections between management modules 1002 .
如图10所示,由于第一设备的分布式SIM业务管理模块1001设置于第一设备的RIL中,第二设备的分布式SIM业务管理模块1002设置在第二设备的RIL中,因此第一设备向第二设备发送rSIM指令的过程可以为:第一设备的rSIM指令经由第一设备的应用程序层中的SIM卡管理应用、应用程序框架层中的电话管理器、RIL中的原 生ril服务模块、发送至Modem模块;该Modem模块中的远程SIM卡模块可以将该rSIM指令经由RIL中的远程SIM RIL模块发送至分布式SIM业务管理模块1001。适应的,分布式SIM业务管理模块1001可以将该rSIM指令经由第一设备的分布式总线1003和第二设备的分布式总线1004,发送到第二设备的RIL的分布式SIM业务管理模块1002,分布式SIM业务管理模块1002再将该rSIM指令经由远程SIM RIL模块发送到本地的Modem模块中的远程SIM卡模块。As shown in FIG. 10, since the distributed SIM service management module 1001 of the first device is set in the RIL of the first device, and the distributed SIM service management module 1002 of the second device is set in the RIL of the second device, the first The process for the device to send the rSIM command to the second device may be: the rSIM command of the first device is via the SIM card management application in the application layer of the first device, the phone manager in the application framework layer, and the native ril service in the RIL module, sent to the Modem module; the remote SIM card module in the Modem module can send the rSIM instruction to the distributed SIM service management module 1001 via the remote SIM RIL module in the RIL. Adaptively, the distributed SIM service management module 1001 may send the rSIM instruction to the distributed SIM service management module 1002 of the RIL of the second device via the distributed bus 1003 of the first device and the distributed bus 1004 of the second device, The distributed SIM service management module 1002 then sends the rSIM instruction to the remote SIM card module in the local Modem module via the remote SIM RIL module.
进一步的,第二设备向第一设备发送rSIM指令对应的响应数据的过程可以为:Modem模块中的远程SIM卡模块将rSIM指令对应的响应数据经由远程SIM RIL模块发送到分布式SIM业务管理模块1002;分布式SIM业务管理模块1002通过第二设备的分布式总线1004和第一设备的分布式总线1003,将rSIM指令对应的响应数据发送到第一设备的分布式SIM业务管理模块1001;第一设备的分布式SIM业务管理模块1001将rSIM指令对应的响应数据经由远程SIM RIL模块发送至Modem模块;Modem模块将该rSIM指令对应的响应数据经由RIL中的原生ril服务模块、应用程序框架层的电话管理模块发送至应用程序层中的SIM卡管理应用中。Further, the process in which the second device sends the response data corresponding to the rSIM instruction to the first device may be: the remote SIM card module in the Modem module sends the response data corresponding to the rSIM instruction to the distributed SIM service management module via the remote SIM RIL module 1002: The distributed SIM service management module 1002 sends the response data corresponding to the rSIM command to the distributed SIM service management module 1001 of the first device through the distributed bus 1004 of the second device and the distributed bus 1003 of the first device; The distributed SIM service management module 1001 of a device sends the response data corresponding to the rSIM command to the Modem module via the remote SIM RIL module; the Modem module sends the response data corresponding to the rSIM command via the original ril service module and the application framework layer sent to the SIM card management application in the application layer by the phone management module.
基于此,第一设备和第二设备可以通过分别设置在RIL中的分布式SIM业务管理模块实现远程SIM卡的访问。Based on this, the first device and the second device can implement remote SIM card access through the distributed SIM service management modules respectively set in the RIL.
基于图4示出的系统架构,下面将具体结合图11对本申请实施例中第一设备和第二设备之间的远程访问SIM卡的过程进行描述。Based on the system architecture shown in FIG. 4 , the process of remotely accessing the SIM card between the first device and the second device in the embodiment of the present application will be described in detail below with reference to FIG. 11 .
示例性的,图11为本申请实施例提供的一种远程访问SIM卡的方法的流程示意图。在图11对应的实施例中,以第一设备和第二设备均为手机为例,进行示例说明,该示例并不构成对本申请实施例的限定。Exemplarily, FIG. 11 is a schematic flowchart of a method for remotely accessing a SIM card provided by an embodiment of the present application. In the embodiment corresponding to FIG. 11 , the first device and the second device are both mobile phones as an example for illustration, and this example does not constitute a limitation to the embodiment of the present application.
可能的实现方式中,如图4所示,第一设备中设置有SIM卡管理应用4001以及分布式SIM业务管理模块4012,第二设备设置有分布式SIM业务管理模块4015以及SIM硬卡4022。In a possible implementation, as shown in FIG. 4 , the first device is provided with a SIM card management application 4001 and a distributed SIM service management module 4012 , and the second device is provided with a distributed SIM service management module 4015 and a SIM hard card 4022 .
如图11所示,该远程访问SIM卡的方法可以包括以下步骤:As shown in Figure 11, the method for remotely accessing the SIM card may include the following steps:
S1101、当第一设备接收到用户开启远程SIM卡功能的操作时,第一设备的SIM卡管理应用查询所有可用的设备。S1101. When the first device receives an operation of enabling a remote SIM card function by the user, the SIM card management application of the first device queries all available devices.
本申请实施例中,该远程SIM卡功能可以理解为不使用本地SIM卡,而是调用远端其他设备,例如第二设备的SIM卡来实现SIM卡功能。In the embodiment of the present application, the remote SIM card function can be understood as not using the local SIM card, but calling other remote devices, such as the SIM card of the second device, to implement the SIM card function.
本申请实施例中,该所有可用的设备可以为允许共享自身SIM卡的第二设备。示例性的,该第二设备可以是默认允许其他设备共享自身SIM卡的设备,或者也可以是基于用户的触发操作使其允许其他设备共享自身的SIM卡的设备。例如,可以为针对第二设备的开机操作使其共享自身SIM卡的使用,或者,可以为针对第二设备的界面上的功能控件的触发操作使其开启共享自身SIM卡的使用,本申请实施例中对此不做限定。In this embodiment of the present application, all available devices may be the second device that allows sharing its own SIM card. Exemplarily, the second device may be a device that allows other devices to share its own SIM card by default, or may also be a device that allows other devices to share its own SIM card based on a user's trigger operation. For example, it can be used to share the use of its own SIM card for the boot operation of the second device, or it can be used for the trigger operation of the function control on the interface of the second device to enable it to share the use of its own SIM card. This is not limited in the example.
示例性的,在第二设备共享自身SIM卡的情况下,当第一设备开启远程SIM卡功能时,第二设备处于可被其他设备发现的状态,并且第二设备的标识被显示在第一设备的界面中。其中,第二设备处于可被第一设备发现的状态的方式有很多,例如第二设备开启蓝牙可被开启蓝牙功能的第一设备发现、第二设备接入局域网可被局域网内 的第一设备发现、第二设备接入近场网络(例如无线网络)可被近场的第一设备发现、第二设备登录账号,可被该账号下的第一设备发现等,本申请实施例中对此不做限定。Exemplarily, in the case where the second device shares its own SIM card, when the first device enables the remote SIM card function, the second device is in a state that can be discovered by other devices, and the identity of the second device is displayed on the first in the interface of the device. Among them, there are many ways for the second device to be in a state that can be discovered by the first device. For example, the second device can be discovered by the first device with the Bluetooth function turned on when the second device is turned on. Discovery, the second device accessing the near-field network (such as a wireless network) can be discovered by the first device in the near field, the second device can log in to the account, and can be discovered by the first device under the account, etc., in this embodiment of the application No limit.
可能的实现方式中,第一设备也可以不执行步骤S1101,例如第一设备默认开启远程SIM卡功能,或者在检测到特定条件时,自动开启远程SIM卡功能。其中,该特定条件可以为检测到附近有相同品牌的设备,或者接收到服务器通知开启远程SIM卡功能的消息等。In a possible implementation manner, the first device may not perform step S1101, for example, the first device enables the remote SIM card function by default, or automatically enables the remote SIM card function when a specific condition is detected. Wherein, the specific condition may be detecting that there is a device of the same brand nearby, or receiving a message from the server notifying that the remote SIM card function is enabled, and the like.
S1102、当第一设备接收到用户在所有可用的设备中触发任一设备充当第二设备的操作时,第一设备的SIM卡管理应用向第一设备的分布式SIM业务管理模块发起分布式SIM服务。具体地,当第一设备接收到用户在所有可用的设备中触发任一设备充当第二设备的操作时,第一设备的SIM卡管理应用向第一设备的分布式SIM业务管理模块发送请求,该请求用于指示第一设备请求分布式SIM服务。该请求可以是上文所描述的rSIM指令,还可以是其他任何能够指示第一设备请求分布式SIM服务的信息。S1102. When the first device receives an operation that the user triggers any device to act as the second device among all available devices, the SIM card management application of the first device initiates a distributed SIM to the distributed SIM service management module of the first device Serve. Specifically, when the first device receives an operation that the user triggers any device to act as the second device among all available devices, the SIM card management application of the first device sends a request to the distributed SIM service management module of the first device, The request is used to instruct the first device to request the distributed SIM service. The request may be the rSIM instruction described above, or any other information that can instruct the first device to request the distributed SIM service.
示例性的,第一设备通过S1101会查询出一个或多个允许共享自身SIM卡的设备。第一设备可以从查询出的所有共享自身SIM卡功能的设备中,选取出想要使用其SIM卡的设备,作为第二设备。Exemplarily, the first device will inquire about one or more devices that are allowed to share its own SIM card through S1101. The first device may select a device that wants to use its SIM card as the second device from all inquired devices that share the function of its own SIM card.
一种实现中,第二设备可以是由第一设备的按照预配置好的选取规则自动选定的。选取规则可以是随机任意选取,可以是优先选取距离最近的设备,也可以是优先选取信号最强的设备等。In an implementation, the second device may be automatically selected by the first device according to a preconfigured selection rule. The selection rule can be randomly selected, it can be to select the device with the closest distance first, or it can be to select the device with the strongest signal first.
另一种实现中,第一设备可以是响应用户的选取操作,从查询出的所有共享自身SIM卡功能的设备中,选取出第二设备。例如图7b所示的界面,用户从可用设备的列表中选取出了手机603 SIM1,作为第二设备。然后第一设备响应用户的选取操作,执行步骤S1102向第一设备的分布式SIM业务管理模块发起分布式SIM服务。可以理解的是,第一设备选取出第二设备的方式有很多,本申请实施例中对此不做限定。In another implementation, the first device may select the second device from all inquired devices that share the function of its own SIM card in response to a user's selection operation. For example, in the interface shown in Figure 7b, the user has selected the mobile phone 603 SIM1 from the list of available devices as the second device. Then the first device responds to the user's selection operation, and executes step S1102 to initiate the distributed SIM service to the distributed SIM service management module of the first device. It can be understood that there are many ways for the first device to select the second device, which are not limited in this embodiment of the present application.
可能的实现方式中,如图4所示,第一设备的SIM卡管理应用4001可以基于S4101-S4105所示的步骤,向第一设备的分布式SIM业务管理模块4012发起分布式SIM服务。其中,该发起分布式SIM服务可以为体现为,第一设备的SIM卡管理应用向第一设备的分布式SIM业务管理模块发送请求。In a possible implementation, as shown in FIG. 4 , the SIM card management application 4001 of the first device may initiate a distributed SIM service to the distributed SIM service management module 4012 of the first device based on the steps shown in S4101-S4105. Wherein, the initiation of the distributed SIM service may be embodied in that the SIM card management application of the first device sends a request to the distributed SIM service management module of the first device.
S1103、第一设备的分布式SIM业务管理模块向第二设备的分布式SIM业务管理模块发送设备连接请求。S1103. The distributed SIM service management module of the first device sends a device connection request to the distributed SIM service management module of the second device.
示例性的,第一设备的分布式SIM业务管理模块与第二设备的分布式SIM业务管理模块可以通过分布式总线建立连接。第一设备的分布式SIM业务管理模块与第一设备的分布式SIM业务管理模块通过分布式总线建立连接之后,分布式通信总线可以维持连接通道不断开。分布式总线还可以在第一设备和第二设备处于连接状态的过程中,处于低功耗待机机制,仅在需要分布式总线进行发送工作时处于工作状态,其他时刻处于低功耗的待机状态。Exemplarily, the distributed SIM service management module of the first device may establish a connection with the distributed SIM service management module of the second device through a distributed bus. After the distributed SIM service management module of the first device establishes a connection with the distributed SIM service management module of the first device through the distributed bus, the distributed communication bus can keep the connection channel unbroken. The distributed bus can also be in a low-power standby mechanism when the first device and the second device are in the connection state. It is only in the working state when the distributed bus is required for sending work, and it is in a low-power standby state at other times. .
可能的实现方式中,如图4所示,第一设备的分布式SIM业务管理模块4012可以通过分布式总线4013以及分布式总线4014向第二设备的分布式SIM业务管理模块4015发送设备连接请求。In a possible implementation, as shown in FIG. 4 , the distributed SIM service management module 4012 of the first device may send a device connection request to the distributed SIM service management module 4015 of the second device through the distributed bus 4013 and the distributed bus 4014 .
可以理解的是,本申请实施例中的第一设备的分布式SIM业务管理模块与第二设 备的分布式SIM业务管理模块之间的数据交互均可以基于上述分布式总线进行传输,后文将不再赘述。It can be understood that the data interaction between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device in the embodiment of the present application can be transmitted based on the above-mentioned distributed bus, which will be described later No longer.
可以理解的是,在图4对应的实施例中,第一设备的分布式SIM业务管理模块与第二设备的分布式SIM业务管理模块可以默认建立连接。可能的实现方式中,在第一设备的分布式SIM业务管理模块与第二设备的分布式SIM业务管理模块没有建立连接的情况下,第一设备的分布式SIM业务管理模块与第二设备的分布式SIM业务管理模块可以基于S1103-S1104所示的步骤建立连接。It can be understood that, in the embodiment corresponding to FIG. 4 , the distributed SIM service management module of the first device may establish a connection with the distributed SIM service management module of the second device by default. In a possible implementation, when no connection is established between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device, the distributed SIM service management module of the first device and the distributed SIM service management module of the second device The distributed SIM service management module can establish a connection based on the steps shown in S1103-S1104.
S1104、第二设备的分布式SIM业务管理模块向第一设备的分布式SIM业务管理模块发送设备连接成功响应,与第一设备建立连接。S1104. The distributed SIM service management module of the second device sends a device connection success response to the distributed SIM service management module of the first device, and establishes a connection with the first device.
第二设备向第一设备返回设备连接成功响应,与第一设备建立连接之后,第一设备和第二设备之间则可以实现设备通信。The second device returns a device connection success response to the first device, and after establishing a connection with the first device, device communication can be realized between the first device and the second device.
可以理解的是,S1103以及S1104可以为是第一设备的分布式SIM业务管理模块和第二设备的分布式SIM业务管理模块之间建立连接的过程,建立连接的方式除了通过发送设备连接请求,还可以是无线网络连接的方式、或者其他网络连接协议的方式等建立,即第一设备的分布式SIM业务管理模块和第二设备的分布式SIM业务管理模块之间建立连接的方式有很多,本申请实施例中对此不做限定。It can be understood that S1103 and S1104 may be the process of establishing a connection between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device. It can also be established by means of wireless network connection or other network connection protocols, that is, there are many ways to establish a connection between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device. This is not limited in the embodiments of the present application.
S1105、第一设备的分布式SIM业务管理模块向第二设备的分布式SIM业务管理模块发送远程SIM请求。该远程SIM请求用于指示第一设备请求远程访问第二设备的SIM卡。例如,远程SIM请求可以是结合图4描述的rSIM指令。S1105. The distributed SIM service management module of the first device sends a remote SIM request to the distributed SIM service management module of the second device. The remote SIM request is used to instruct the first device to request remote access to the SIM card of the second device. For example, the remote SIM request may be the rSIM command described in connection with FIG. 4 .
本申请实施例中,远程SIM请求用于请求第二设备共享自身的SIM卡功能,也可以理解为请求给予第一设备使用第二设备的SIM卡的权限。可能的实现方式中,远程SIM请求中可以携带有第一设备的唯一标识(例如第一设备的地址和端口号)以及第二设备的唯一标识(例如第二设备的地址和端口号)。In the embodiment of the present application, the remote SIM request is used to request the second device to share the function of its own SIM card, and may also be understood as a request for the first device to use the SIM card of the second device. In a possible implementation, the remote SIM request may carry the unique identifier of the first device (such as the address and port number of the first device) and the unique identifier of the second device (such as the address and port number of the second device).
示例性的,第一设备与第二设备建立连接之后,第一设备的分布式SIM业务管理模块可以自动触发向第二设备的分布式SIM业务管理模块发送远程SIM请求。具体的,若步骤S1104中第一设备的分布式SIM业务管理模块和第二设备的分布式SIM业务管理模块通过分布式总线建立连接,则第一设备的分布式SIM业务管理模块和第二设备的分布式SIM业务管理模块可以通过如图4示出的分布式总线4013和分布式总线4014建立连接。在一些实施例中,分布式总线可以对发送的数据(例如远程SIM请求)进行加密封装,以保障发送过程中的数据安全。Exemplarily, after the first device establishes a connection with the second device, the distributed SIM service management module of the first device may automatically trigger sending a remote SIM request to the distributed SIM service management module of the second device. Specifically, if the distributed SIM service management module of the first device and the distributed SIM service management module of the second device establish a connection through the distributed bus in step S1104, the distributed SIM service management module of the first device and the second device The distributed SIM service management module can establish a connection through a distributed bus 4013 and a distributed bus 4014 as shown in FIG. 4 . In some embodiments, the distributed bus can encrypt and encapsulate the sent data (for example, remote SIM request) to ensure data security during the sending process.
S1106、第二设备的分布式SIM业务管理模块将SIM卡模式切换为远程服务(remote server)模式。S1106. The distributed SIM service management module of the second device switches the SIM card mode to a remote service (remote server) mode.
本申请实施例中,该远程服务模式用于指示第二设备的SIM卡槽驱动读取到SIM卡信息后不通过本地SIM处理模块,而是通过远程SIM服务模块将该SIM卡信息通过第二设备的分布式SIM业务管理模块转发至第一设备的分布式SIM业务管理模块。In the embodiment of the present application, the remote service mode is used to instruct the SIM card slot driver of the second device to read the SIM card information not through the local SIM processing module, but through the remote SIM service module to pass the SIM card information through the second device. The distributed SIM service management module of the device forwards the information to the distributed SIM service management module of the first device.
可能的实现方式中,如图4所示,当第二设备的分布式SIM业务管理模块4015基于S1105所示的步骤接收到该第一设备发送的远程SIM请求时,可以将该远程SIM请求经由RIL中的远程SIM RIL模块4017发送至Modem模块,Modem模块可以实现将SIM卡模式切换为远程服务模式。In a possible implementation, as shown in FIG. 4, when the distributed SIM service management module 4015 of the second device receives the remote SIM request sent by the first device based on the steps shown in S1105, the remote SIM request may be sent via The remote SIM RIL module 4017 in the RIL is sent to the Modem module, and the Modem module can realize switching the SIM card mode to the remote service mode.
可能的实现方式中,当第二设备中只有一个SIM卡,且第二设备将该SIM卡共享给第一设备使用时,第二设备可以向设备上层呈现该远程共享的SIM卡对应的无卡状态。或者,当第二设备中包含两个SIM卡时,则第二设备可以向设备上层呈现远程共享SIM卡功能对应的SIM卡的无卡状态,且该第二设备中的另一SIM卡可以为第二设备提供本地SIM卡功能。In a possible implementation, when there is only one SIM card in the second device, and the second device shares the SIM card with the first device, the second device may present to the upper layer of the device the no-card corresponding to the remotely shared SIM card. state. Or, when two SIM cards are included in the second device, the second device may present the card-free state of the SIM card corresponding to the remote shared SIM card function to the upper layer of the device, and another SIM card in the second device may be The second device provides local SIM card functionality.
S1107、第二设备的分布式SIM业务管理模块向第一设备的分布式SIM业务管理模块发送远程SIM响应。S1107. The distributed SIM service management module of the second device sends a remote SIM response to the distributed SIM service management module of the first device.
本申请实施例中,该远程SIM响应可以为图4对应的实施例中描述的rSIM指令对应的响应数据。该远程SIM响应用于指示第二设备已经接受了步骤S1106中第一设备所发送的远程SIM请求,并允许向第一设备共享自身SIM功能。In this embodiment of the present application, the remote SIM response may be response data corresponding to the rSIM command described in the embodiment corresponding to FIG. 4 . The remote SIM response is used to indicate that the second device has accepted the remote SIM request sent by the first device in step S1106, and allows sharing its own SIM function with the first device.
S1108、第一设备的分布式SIM业务管理模块将SIM卡模式切换为远程客户(remote client)模式。S1108. The distributed SIM service management module of the first device switches the SIM card mode to a remote client (remote client) mode.
本申请实施例中,该远程客户模式用于指示第一设备不通过本地SIM卡槽驱动读取SIM卡信息,而是通过rSIM接口等读取第二设备的远程SIM卡信息。In the embodiment of the present application, the remote client mode is used to instruct the first device not to read the SIM card information through the local SIM card slot driver, but to read the remote SIM card information of the second device through the rSIM interface or the like.
可能的实现方式中,如图4所示,当第一设备的分布式SIM业务管理模块4012基于S1107所示的步骤接收到该第二设备发送的远程SIM响应时,第一设备的分布式SIM业务管理模块4012可以将该远程SIM响应经由RIL中的远程SIM RIL模块4010发送至Modem模块,Modem模块可以实现将SIM卡模式切换为远程客户模式。In a possible implementation, as shown in FIG. 4, when the distributed SIM service management module 4012 of the first device receives the remote SIM response sent by the second device based on the step shown in S1107, the distributed SIM of the first device The service management module 4012 can send the remote SIM response to the Modem module via the remote SIM RIL module 4010 in the RIL, and the Modem module can switch the SIM card mode to the remote client mode.
S1109、第一设备的分布式SIM业务管理模块向第二设备的分布式SIM业务管理模块发送ATR请求。S1109. The distributed SIM service management module of the first device sends an ATR request to the distributed SIM service management module of the second device.
可能的实现方式中,如图4所示,该ATR请求可以由第一设备的Modem发起,并沿S4104-S4106所示的步骤发送至第二设备的分布式SIM业务管理模块4015。进一步的,第二设备的分布式SIM业务管理模块4015可以将该ATR请求沿S4107-S4108所示的步骤发送至Modem模块。In a possible implementation, as shown in FIG. 4, the ATR request may be initiated by the Modem of the first device, and sent to the distributed SIM service management module 4015 of the second device along the steps shown in S4104-S4106. Further, the distributed SIM service management module 4015 of the second device may send the ATR request to the Modem module along the steps shown in S4107-S4108.
适应的,第二设备的Modem模块可以根据ATR请求生成ATR响应,并沿S4109-S4120所示的步骤发送至第二设备的分布式SIM业务管理模块4015,使得第二设备的分布式SIM业务管理模块4015可以执行S1110所示的步骤。Adaptively, the Modem module of the second device may generate an ATR response according to the ATR request, and send it to the distributed SIM service management module 4015 of the second device along the steps shown in S4109-S4120, so that the distributed SIM service management module 4015 of the second device Module 4015 may execute the steps shown in S1110.
S1110、第二设备的分布式SIM业务管理模块向第一设备的分布式SIM业务管理模块发送ATR响应。S1110. The distributed SIM service management module of the second device sends an ATR response to the distributed SIM service management module of the first device.
可能的实现方式中,第二设备的分布式SIM业务管理模块4015可以基于S4121所示的步骤,将该ATR响应返回至第一设备的SIM业务管理模块4012。进一步的,第一设备的SIM业务管理模块4012可以沿S4122-S4123所示的步骤,将ATR响应返回至第一设备的Modem模块。In a possible implementation manner, the distributed SIM service management module 4015 of the second device may return the ATR response to the SIM service management module 4012 of the first device based on the steps shown in S4121. Further, the SIM service management module 4012 of the first device may return the ATR response to the Modem module of the first device along the steps shown in S4122-S4123.
S1111、第一设备的分布式SIM业务管理模块向第二设备的分布式SIM业务管理模块发送APDU请求。S1111. The distributed SIM service management module of the first device sends an APDU request to the distributed SIM service management module of the second device.
S1112、第二设备的分布式SIM业务管理模块向第一设备的分布式SIM业务管理模块发送APDU结果。S1112. The distributed SIM service management module of the second device sends the APDU result to the distributed SIM service management module of the first device.
其中,该APDU请求在第一设备与第二设备之间的传输过程可以参见S1109-S1110所示的步骤中的ATR请求;该APDU结果在第一设备与第二设备之间的传输过程可 以参见S1109-S1110所示的步骤中的ATR响应,在此不在赘述。For the transmission process of the APDU request between the first device and the second device, please refer to the ATR request in the steps shown in S1109-S1110; for the transmission process of the APDU result between the first device and the second device, please refer to The ATR response in the steps shown in S1109-S1110 will not be repeated here.
可以理解的是,该ATR请求、ATR响应、APDU请求、以及APDU结果均可以为SIM卡通信协议中常用的请求或响应方式,在此不再赘述。其中,该ATR请求、以及APDU请求均可以用于获取第二设备的SIM卡信息。It can be understood that, the ATR request, ATR response, APDU request, and APDU result can all be commonly used request or response methods in the SIM card communication protocol, which will not be repeated here. Wherein, both the ATR request and the APDU request can be used to obtain the SIM card information of the second device.
其中,APDU请求以及APDU结果的多次执行可以理解为,由于一条指令的带宽有限,使得第一设备无法基于一条APDU请求读取所有第二设备的SIM卡信息。例如,当第二设备的SIM卡中包含200条联系人信息时,第一设备可以利用一次APDU请求读取一次联系人信息,直到将该第二设备的SIM卡中的200条联系人的信息读取结束。The multiple executions of APDU requests and APDU results can be understood as that the first device cannot read SIM card information of all second devices based on one APDU request due to the limited bandwidth of one instruction. For example, when the SIM card of the second device contains 200 pieces of contact information, the first device can use one APDU to request to read the contact information once, until the 200 pieces of contact information in the SIM card of the second device are read. Reading is complete.
可能的实现方式中,第一设备的分布式SIM业务管理模块与第二设备的分布式SIM业务管理模块之间可以多次执行S1111-S1112所示的步骤。In a possible implementation manner, the steps shown in S1111-S1112 may be executed multiple times between the distributed SIM service management module of the first device and the distributed SIM service management module of the second device.
通过S1101-S1112,第一设备完成了使用第二设备的SIM卡功能的配置工作,第二设备完成了为第一设备提供第二设备的SIM卡功能的配置工作,即通过S1101-S1112完成了第一设备在使用第二设备的SIM卡功能之前的准备工作。Through S1101-S1112, the first device has completed the configuration work of using the SIM card function of the second device, and the second device has completed the configuration work of providing the SIM card function of the second device for the first device, that is, completed through S1101-S1112 The preparation work of the first device before using the SIM card function of the second device.
可以理解的是,S1101-S1112仅是实现第一设备在使用第二设备的SIM卡功能之前的准备工作的一种实施方式,在另一些实施例中,也可以通过其他方式完成第一设备在使用第二设备的SIM卡功能之前的准备工作,本申请实施例中对此不做限定。It can be understood that, S1101-S1112 is only an implementation manner of realizing the preparatory work of the first device before using the SIM card function of the second device. The preparatory work before using the SIM card function of the second device is not limited in this embodiment of the present application.
S1113、第一设备的分布式SIM业务管理模块更新SIM卡状态。S1113. The distributed SIM service management module of the first device updates the status of the SIM card.
本申请实施例中,该更新SIM卡状态用于指示第一设备使用远程SIM卡。In this embodiment of the present application, updating the status of the SIM card is used to instruct the first device to use the remote SIM card.
S1114、第一设备的分布式SIM业务管理模块向第一设备的SIM卡管理应用发送用于指示分布式SIM服务完成的消息。S1114. The distributed SIM service management module of the first device sends a message for indicating the completion of the distributed SIM service to the SIM card management application of the first device.
可以理解的是,该用于指示分布式SIM服务完成的消息可以为图4对应的实施例中的rSIM指令对应的响应数据。It can be understood that the message for indicating the completion of the distributed SIM service may be the response data corresponding to the rSIM command in the embodiment corresponding to FIG. 4 .
可能的实现方式中,如图4所示,第一设备的分布式SIM业务管理模块可以通过S4122-S4126所示的步骤向第一设备的SIM卡管理应用发送用于指示分布式SIM服务完成的消息。In a possible implementation, as shown in FIG. 4, the distributed SIM service management module of the first device may send a message indicating that the distributed SIM service is completed to the SIM card management application of the first device through the steps shown in S4122-S4126. information.
S1115、第一设备的SIM卡管理应用显示用户访问远程SIM成功界面。S1115. The SIM card management application of the first device displays an interface where the user accesses the remote SIM successfully.
本申请实施例中,该用户访问远程SIM成功界面用于指示第一设备远程访问第二设备的SIM卡。例如,第一设备可以显示如图7a或图7b所示的界面。In this embodiment of the present application, the interface where the user successfully accesses the remote SIM is used to instruct the first device to remotely access the SIM card of the second device. For example, the first device may display an interface as shown in Fig. 7a or Fig. 7b.
基于此,通过上述S1101-S1115第一设备的分布式SIM业务管理模块可以通过与第二设备的分布式SIM业务管理模块间的数据交互,远程使用第二设备的SIM卡功能。Based on this, through the above S1101-S1115, the distributed SIM service management module of the first device can remotely use the SIM card function of the second device through data interaction with the distributed SIM service management module of the second device.
可能的实现方式中,在图11对应的实施例的基础上,第一设备与第二设备之间可以通过设备云实现设备发现、设备认证以及设备接入等功能,并通过业务交换中心(或简称交换中心)实现信令交换。In a possible implementation, on the basis of the embodiment corresponding to FIG. 11 , functions such as device discovery, device authentication, and device access can be implemented between the first device and the second device through the device cloud, and through the service switching center (or (referred to as switching center) to realize signaling exchange.
示例性的,图12为本申请实施例提供的一种设备云以及交换中心的功能介绍示意图。如图12所示,本申请实施例提供的远程访问SIM卡的系统中可以包括:第一设备、第二设备、设备云以及交换中心。Exemplarily, FIG. 12 is a schematic diagram of a function introduction of a device cloud and a switching center provided in an embodiment of the present application. As shown in FIG. 12 , the system for remotely accessing a SIM card provided by the embodiment of the present application may include: a first device, a second device, a device cloud, and a switching center.
可以理解的是,云侧两个独立的部分,如设备云以及交换中心,两者之间可以不进行云/云接口对接。可以理解的是,设备云以及交换中心可以相互独立,并且两者可以采用不同的设备认证体系,该不同的设备认证体系使得则第一设备以及第二设备可 以在业务的不同阶段分别接入上述两个设备进行设备认证,并在设备认证后获取相应的资源。It can be understood that the two independent parts on the cloud side, such as the device cloud and the switching center, do not need to connect to the cloud/cloud interface. It can be understood that the device cloud and the switching center can be independent of each other, and the two can adopt different device authentication systems, and the different device authentication systems enable the first device and the second device to access the above-mentioned Two devices perform device authentication and obtain corresponding resources after device authentication.
设备云可以在终端厂商已有的云服务上直接适配或改造,复用账号认证体系;新建设的交换中心可以用于支撑业务开始后的SIM信令(如APDU、ATR、SIM卡插拔事件等)交换。其中,复用账号认证体系可以为理解为:设备云可以采用该终端厂商已有的云服务中适用的账号认证体系,进行设备认证。The device cloud can be directly adapted or modified on the existing cloud service of the terminal manufacturer, and the account authentication system can be reused; the newly built switching center can be used to support SIM signaling (such as APDU, ATR, SIM card insertion and removal) after the service starts. events, etc.) exchange. Wherein, the multiplexed account authentication system can be understood as: the device cloud can use the applicable account authentication system in the existing cloud service of the terminal manufacturer to perform device authentication.
针对设备云,如图12所示,例如设备云可以提供:设备认证功能、SIM卡能力上报功能、SIM卡能力查询功能、以及低速安全终端交互通道等功能。其中,该低速安全终端交互通过可以通过业务触发、并用于实现临时口令的传递。For the device cloud, as shown in Figure 12, for example, the device cloud can provide: device authentication function, SIM card capability reporting function, SIM card capability query function, and low-speed security terminal interaction channel and other functions. Wherein, the low-speed secure terminal interaction may be triggered by a service and used to realize the transfer of the temporary password.
设备认证功能:用于保障进行远程SIM访问的设备对的安全性。例如,在SIM共享业务触发之前,云设备可以对第一设备进行认证,保障第一设备的可信性。或者,也可以理解为,第二设备需要确认即将远程使用自身SIM卡的第一设备是经过认证的、且可被信任的设备。Device authentication function: used to ensure the security of device pairs for remote SIM access. For example, before the SIM sharing service is triggered, the cloud device may authenticate the first device to ensure the credibility of the first device. Alternatively, it can also be understood that the second device needs to confirm that the first device that is about to remotely use its own SIM card is an authenticated and trustworthy device.
SIM卡能力上报功能:可以理解为第二设备可以将允许共享的SIM卡上报至设备云,供第一设备查询。SIM card capability reporting function: it can be understood that the second device can report the shared SIM card to the device cloud for query by the first device.
SIM卡能力查询功能:可以理解为第一设备可以基于设备云中存储第二设备的SIM卡能力,查询可供使用的第二设备的SIM卡。SIM card capability query function: it can be understood that the first device can query the available SIM card of the second device based on the SIM card capability of the second device stored in the device cloud.
低速安全终端交互通道:可以理解为用于在第一设备和第二设备之间传递消息的安全通道。Low-speed secure terminal interaction channel: it can be understood as a secure channel for transferring messages between the first device and the second device.
针对交换中心,如图12所示,例如交换中心可以提供:安全接入功能以及应用层路由功能。As for the switching center, as shown in FIG. 12 , for example, the switching center can provide: a security access function and an application layer routing function.
安全接入功能:可以理解为交换中心可以为接入的设备对进行安全认证,如设备对(或称设备组)的鉴权。Security access function: it can be understood that the switching center can perform security authentication for the access device pair, such as the authentication of the device pair (or device group).
应用层路由功能:可以理解为交换中心可以为设备分配临时交换资源,用于支持本次业务中的应用层数据交换。Application layer routing function: It can be understood that the switching center can allocate temporary switching resources for devices to support the application layer data exchange in this service.
可以理解的是,通常情况下设备云可以支持窄带传输和少量的配置信息、控制信号交互。而对于本申请实施例中的远程访问SIM卡业务来说,特别在驻网阶段,设备间会有频繁、且大量的数据交互,增加设备云的负载。则需要寻求其他的策略,以减轻对于设备云的负载。而传统的点对点(Point To Point,P2P)方式对于互联网服务提供商(Internet Service Provider,ISP)的兼容、网络部署、以及终端复杂性等情况的适应性不好。因此,本申请实施例中可以通过额外搭建一个云端业务交换中心,通过应用层路由来实现远场设备直接的数据交互。可能的实现方式中,本申请实施例也可以不用额外搭建云端业务交换中心,例如也可以使用现有的交换中心实现远场设备之间的数据交互。It can be understood that, usually, the device cloud can support narrowband transmission and a small amount of configuration information and control signal interaction. However, for the remote access SIM card service in the embodiment of the present application, especially in the stage of staying on the network, there will be frequent and a large amount of data interaction between devices, which will increase the load of the device cloud. It is necessary to seek other strategies to reduce the load on the device cloud. However, the traditional point-to-point (Point To Point, P2P) method has poor adaptability to Internet Service Provider (Internet Service Provider, ISP) compatibility, network deployment, and terminal complexity. Therefore, in the embodiment of the present application, an additional cloud service switching center can be built to realize direct data interaction between far-field devices through application layer routing. In a possible implementation manner, the embodiment of the present application may not need to build an additional cloud service switching center, for example, an existing switching center may also be used to realize data interaction between far-field devices.
可能的实现方式中,在图11以及图12对应的实施例的基础上,本申请实施例提供的远程访问SIM卡的方法可以涉及:第一设备、第二设备、设备云以及交换中心之间的数据交换。In a possible implementation, on the basis of the embodiments corresponding to Fig. 11 and Fig. 12, the method for remotely accessing the SIM card provided by the embodiment of the present application may involve: the first device, the second device, the device cloud, and the exchange center data exchange.
示例性的,图13为本申请实施例提供的另一种远程访问SIM卡的方法的流程示意图。Exemplarily, FIG. 13 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
具体的,远程访问SIM卡的方法可以包括如下步骤:Specifically, the method for remotely accessing the SIM card may include the following steps:
S1301、第一设备向设备云发送登录消息。S1301. The first device sends a login message to the device cloud.
本申请实施例中,该登录消息中可以包括:第一设备的设备信息、第一设备的账号信息、以及第一设备的密码信息等。In this embodiment of the present application, the login message may include: device information of the first device, account information of the first device, password information of the first device, and the like.
适应的,设备云可以接收到该第一设备的登录消息,并基于第一设备登录时的账号信息及密码信息等对第一设备进行设备认证,在认证通过后可以执行S1302所示的步骤。Adaptively, the device cloud may receive the login message of the first device, and perform device authentication on the first device based on the account information and password information when the first device logs in, and execute the steps shown in S1302 after the authentication is passed.
S1302、设备云向第一设备发送登录消息对应的响应数据。S1302. The device cloud sends response data corresponding to the login message to the first device.
其中,该登录消息对应的响应数据用于指示设备云接收到登录消息。Wherein, the response data corresponding to the login message is used to indicate that the device cloud has received the login message.
S1303、第二设备向设备云发送登录消息。S1303. The second device sends a login message to the device cloud.
本申请实施例中,该登录消息中可以包括:第二设备的设备信息、第二设备的账号信息、以及第二设备的密码信息等。In this embodiment of the present application, the login message may include: device information of the second device, account information of the second device, password information of the second device, and the like.
适应的,设备云可以接收到该第二设备的登录消息,并基于第二设备登录时的账号信息及密码信息等对第二设备进行设备认证,在认证通过后可以执行S1304所示的步骤。Adaptively, the device cloud may receive the login message of the second device, and perform device authentication on the second device based on the account information and password information when the second device logs in, and execute the steps shown in S1304 after the authentication is passed.
S1304、设备云向第二设备发送登录消息对应的响应数据。S1304. The device cloud sends response data corresponding to the login message to the second device.
其中,该登录消息对应的响应数据用于指示设备云接收到登录消息。Wherein, the response data corresponding to the login message is used to indicate that the device cloud has received the login message.
S1305、第二设备向设备云上报本机SIM能力。S1305. The second device reports the local SIM capability to the device cloud.
本申请实施例中,该本机SIM能力用于指示第二设备的SIM卡使用情况,例如该本机SIM能力中可以包括:第二设备的卡槽信息、以及用于指示卡槽中的SIM卡是否支持远程访问的信息等。可能的实现方式中,当该第二设备中不包含SIM硬卡,只包含eSIM卡时,则该本机SIM能力中可以包括:第二设备的eSIM卡信息等。In this embodiment of the present application, the native SIM capability is used to indicate the usage status of the SIM card of the second device. For example, the native SIM capability may include: the card slot information of the second device, and the information used to indicate the SIM in the card slot. Whether the card supports remote access information, etc. In a possible implementation manner, when the second device does not include a SIM hard card but only includes an eSIM card, the local SIM capability may include: eSIM card information of the second device, and the like.
S1306、第一设备向设备云发送用于查询可用的远程SIM卡的消息。S1306. The first device sends a message for querying available remote SIM cards to the device cloud.
其中,该用于查询可用的远程SIM卡的消息可以体现为请求。例如,第一设备向设备云发送用于查询可用的远程SIM卡的请求。Wherein, the message for querying available remote SIM cards may be embodied as a request. For example, the first device sends a request for querying available remote SIM cards to the device cloud.
S1307、设备云向第一设备发送用于指示可用的远程SIM卡的消息。S1307. The device cloud sends a message for indicating an available remote SIM card to the first device.
本申请实施例中,该用于指示可用的远程SIM卡的消息中可以包括S1305所示的步骤中第二设备上报的SIM卡能力。In this embodiment of the present application, the message for indicating the available remote SIM card may include the SIM card capability reported by the second device in the step shown in S1305.
可以理解的是,该S1306-S1307可以对应于图11对应的实施例中的S1101。It can be understood that, S1306-S1307 may correspond to S1101 in the embodiment corresponding to FIG. 11 .
S1308、第一设备接收用户触发分布式业务的操作。S1308. The first device receives an operation of triggering the distributed service by the user.
该分布式业务的操作可以为图4对应的实施例中S4101所示的步骤中的启动远程SIM卡功能时对应的操作;该分布式业务的操作也可以为图11对应的实施例中S1102的第一设备接收到用户在所有可用的设备中触发任一设备充当第二设备的操作。The operation of the distributed service can be the corresponding operation when starting the remote SIM card function in the steps shown in S4101 in the embodiment corresponding to Figure 4; the operation of the distributed service can also be the operation of S1102 in the embodiment corresponding to Figure 11 The first device receives an operation that the user triggers any device among all available devices to act as the second device.
可以理解的是,在第一设备与第二设备基于下述S1309-S1314所示的步骤进行设备对认证之后,才能进行远程SIM卡的访问流程。It can be understood that the remote SIM card access process can only be performed after the first device and the second device perform device-to-device authentication based on the steps shown in S1309-S1314 below.
S1309、第一设备向设备云发送临时token消息。S1309. The first device sends a temporary token message to the device cloud.
其中,该临时token消息用于对第一设备以及第二设备进行设备对认证,例如该临时token消息可以为随机口令。Wherein, the temporary token message is used for performing device pair authentication on the first device and the second device, for example, the temporary token message may be a random password.
S1310、设备云向第二设备发送临时token消息。S1310. The device cloud sends a temporary token message to the second device.
可以理解的是,在S1301-S1310之后,第一设备与第二设备可以开启分布式业务。It can be understood that, after S1301-S1310, the first device and the second device may enable distributed services.
S1311、第一设备向交换中心发送连接请求。S1311. The first device sends a connection request to the switching center.
其中,该连接请求用于接入交换中心,例如该连接请求中可以包含第一设备对应的临时token消息。Wherein, the connection request is used to access the switching center, for example, the connection request may include a temporary token message corresponding to the first device.
S1312、第二设备向交换中心发送连接请求。S1312. The second device sends a connection request to the switching center.
其中,该连接请求中可以包括第二设备对应的临时token消息。Wherein, the connection request may include a temporary token message corresponding to the second device.
可以理解的是,在第一设备以及第二设备分别将自身的SIM卡能力上报给交换中心后,第一设备和第二设备可以通过交换中心建立设备连接。It can be understood that after the first device and the second device respectively report their SIM card capabilities to the switching center, the first device and the second device can establish a device connection through the switching center.
S1313、交换中心进行设备对认证。S1313. The switching center performs device pair authentication.
本申请实施例中,由于不设置交换中心与设备云服务之间的云/云接口,使得交换中心可以通过设备对认证的方式进行安全认证。示例性的,交换中心可以在时间窗内等待第一设备以及第二设备的连接请求到达后,基于第一设备的临时token消息以及第二设备的临时token消息,对第一设备以及第二设备进行设备认证,进一步的当设备对认证成功时,可以为双方设备分配临时交换资源,该临时交换资源用于支持本次业务中的应用层数据交换。In the embodiment of the present application, since the cloud/cloud interface between the switching center and the device cloud service is not set, the switching center can perform security authentication by means of device-to-device authentication. Exemplarily, after the switching center waits for the connection requests of the first device and the second device to arrive within the time window, based on the temporary token message of the first device and the temporary token message of the second device, the first device and the second device Perform device authentication, and further, when the device pair is authenticated successfully, temporary exchange resources can be allocated for both devices, and the temporary exchange resources are used to support the application layer data exchange in this service.
可能的实现方式中,也可以在交换中心以及设备云之间增加云/云接口,使得交换中心可以直接使用设备云中已有的账号认证体系进行安全认证,具体可以参见图16对应的实施例。可以理解的是,交换中心可以通过复用设备云原有的账号认证体系,节省系统成本并且简化系统管理的复杂性。In a possible implementation, a cloud/cloud interface can also be added between the switching center and the device cloud, so that the switching center can directly use the existing account authentication system in the device cloud for security authentication. For details, refer to the corresponding embodiment in Figure 16 . It can be understood that the switching center can save system cost and simplify the complexity of system management by reusing the original account authentication system of the device cloud.
可以理解的是,交换中心也可以基于其他方式进行设备的安全认证,本申请实施例中对此不做具体限定。It can be understood that the switching center may also perform device security authentication based on other methods, which is not specifically limited in this embodiment of the present application.
S1314、交换中心向第一设备以及第二设备同时发送用于指示认证成功的消息。S1314. The switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
S1315、第一设备向交换中心发送报文。S1315. The first device sends the message to the switching center.
其中,该报文可以为图11对应的实施例中S1111所示的步骤中的ATR请求,或者,S1113所示的步骤中的APDU请求等。Wherein, the message may be an ATR request in the step shown in S1111 in the embodiment corresponding to FIG. 11 , or an APDU request in the step shown in S1113 .
示例性的,第一设备可以基于S1313所示的步骤中交换中心分配的临时交换资源进行通信。Exemplarily, the first device may communicate based on the temporary switching resource allocated by the switching center in the step shown in S1313.
S1316、交换中心进行应用层数据交换。S1316. The switching center performs application layer data exchange.
S1317、交换中心将报文发送至第二设备。S1317. The switching center sends the message to the second device.
其中,该报文可以为图11对应的实施例中S1111所示的步骤中的ATR请求,或者,S1113所示的步骤中的APDU请求等。Wherein, the message may be an ATR request in the step shown in S1111 in the embodiment corresponding to FIG. 11 , or an APDU request in the step shown in S1113 .
可以理解的是,在图11对应的实施例中,ATR请求或APDU请求可以是第一设备经由交换中心发送至第二设备的,图11中未示出交换中心。It can be understood that, in the embodiment corresponding to FIG. 11 , the ATR request or the APDU request may be sent by the first device to the second device via the switching center, and the switching center is not shown in FIG. 11 .
基于此,第一设备和第二设备均可以通过与设备云以及交换中心的连接进行设备对认证,进而增强远程SIM访问过程中数据传输的安全性。Based on this, both the first device and the second device can perform device-to-device authentication by connecting with the device cloud and the switching center, thereby enhancing the security of data transmission during remote SIM access.
可能的实现方式中,由于不设置交换中心与设备云服务之间的接口,使得交换中心无法直接使用已有的账号体系进行安全认证。在图13对应的实施例的基础上,本申请实施例提出一种基于临时协商口令的设备对共同认证方式。其中,该临时协商口令可以为临时token消息。In a possible implementation manner, since an interface between the switching center and the device cloud service is not set, the switching center cannot directly use the existing account system for security authentication. On the basis of the embodiment corresponding to FIG. 13 , this embodiment of the present application proposes a device pair mutual authentication method based on a temporary negotiated password. Wherein, the temporary negotiated password may be a temporary token message.
示例性的,图14为本申请实施例提出的一种设备对认证方法的流程示意图。在图14对应的实施例中,临时token消息可以为一种常规的用于身份认证的机制。通常情况下,网络中的资源都是有限的,因此需要通过对资源请求者的身份认证,判断是否将所请求的资源分配给请求者。Exemplarily, FIG. 14 is a schematic flow chart of a device pair authentication method proposed in the embodiment of the present application. In the embodiment corresponding to FIG. 14, the temporary token message may be a conventional mechanism for identity authentication. Usually, the resources in the network are limited, so it is necessary to authenticate the identity of the resource requester to determine whether to allocate the requested resource to the requester.
例如,利用交换中心进行设备对认证的过程可以为:初始时第一设备可以采取一定的策略生成临时token消息,并将该临时token消息发送到第二设备。进一步的,第一设备和第二设备均可以利用加密算法对该临时token消息进行加密,并将该加密后的临时token消息分别发送至交换中心,使得交换中心可以基于秘钥对第一设备以及第二设备分别发送的加密后的临时token消息进行验证,实现设备对认证,并在设备认证后分配相应的资源。For example, the process of device-to-device authentication using the switching center may be as follows: initially, the first device may adopt a certain policy to generate a temporary token message, and send the temporary token message to the second device. Further, both the first device and the second device can use an encryption algorithm to encrypt the temporary token message, and send the encrypted temporary token message to the switching center respectively, so that the switching center can encrypt the first device and the second device based on the secret key. The encrypted temporary token messages respectively sent by the second device are verified to implement device-to-device authentication, and corresponding resources are allocated after the device is authenticated.
如图14所示,该设备对认证方法的具体过程可以包括如下步骤:As shown in Figure 14, the specific process of the device for the authentication method may include the following steps:
S1401、第一设备接收用户触发分布式业务的操作。S1401. The first device receives an operation of a user triggering a distributed service.
其中,该分布式业务的操作可以参见S1308所示的步骤中的分布式业务操作,在此不在赘述。For the operation of the distributed service, reference may be made to the distributed service operation in step S1308, which will not be repeated here.
S1402、第一设备生成临时token消息。S1402. The first device generates a temporary token message.
其中,该临时token消息可以参见S1309所示的步骤中的临时token消息。Wherein, the temporary token message may refer to the temporary token message in the step shown in S1309.
S1403、第一设备将临时token消息发送至设备云。S1403. The first device sends a temporary token message to the device cloud.
S1404、设备云将临时token消息发送至第二设备。S1404. The device cloud sends the temporary token message to the second device.
可以理解的是,在S1401-S1404之后,第一设备与第二设备可以开始分布式业务。It can be understood that, after S1401-S1404, the first device and the second device may start distributed services.
S1405、第一设备为临时token消息加密并设置时间戳。S1405. The first device encrypts the temporary token message and sets a time stamp.
其中,该时间戳可以为该临时token消息的有效时间。例如当临时token消息已经超过其有效时间时,则该临时token消息过期,第一设备可以为临时token续期,或者生成新的临时token,本申请实施例中对此不做限定。Wherein, the timestamp may be the valid time of the temporary token message. For example, when the temporary token message has exceeded its valid time, the temporary token message expires, and the first device may renew the temporary token or generate a new temporary token, which is not limited in this embodiment of the application.
S1406、第二设备为临时token消息加密并设置时间戳。S1406. The second device encrypts the temporary token message and sets a time stamp.
可以理解的是,在S1405-S1406所示的步骤中,第一设备与第二设备均可以采用非对称加密等方法,通过持有的公钥对临时token消息进行加密。It can be understood that, in the steps shown in S1405-S1406, both the first device and the second device may use methods such as asymmetric encryption to encrypt the temporary token message through the held public key.
S1407、第一设备将加密后的token消息发送至交换中心。S1407. The first device sends the encrypted token message to the switching center.
S1408、第二设备将加密后的token消息发送至交换中心。S1408. The second device sends the encrypted token message to the switching center.
S1409、交换中心进行双方token验证。S1409. The switching center verifies the tokens of both parties.
示例性的,交换中心在预设的时间窗口内,接收到第一设备发送的加密后的token消息以及第二设备发送的加密后的token消息,并通过持有的私钥分别解密双方的加密后的token消息,并将双方解密后的token消息进行比对,当比对成功时,交换中心可以执行S1410所示的步骤。Exemplarily, the switching center receives the encrypted token message sent by the first device and the encrypted token message sent by the second device within the preset time window, and decrypts the encrypted tokens of both parties through the held private key. and compare the decrypted token messages of the two parties. When the comparison is successful, the switching center can perform the steps shown in S1410.
S1410、交换中心分配交换资源。S1410. The switching center allocates switching resources.
S1411、交换中心向第一设备以及第二设备同时发送用于指示认证成功的消息。S1411. The switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
基于此,交换中心可以通过临时协商口令,如临时token消息,对设备对进行认证,降低系统的复杂性,也同时减少了账号以及密码对外泄露的风险,增强系统的安全性。Based on this, the exchange center can authenticate the device pair through a temporary negotiated password, such as a temporary token message, which reduces the complexity of the system, reduces the risk of account and password leakage, and enhances system security.
可能的实现方式中,基于图13以及图14对应的实施例,该交换中心可以为本申 请实施例提供的远程访问SIM卡的系统提供多种功能。示例性的,图15为本申请实施例提供的一种交换中心的功能架构示意图。In a possible implementation, based on the embodiments corresponding to FIG. 13 and FIG. 14 , the switching center can provide multiple functions for the system for remotely accessing the SIM card provided in the embodiment of the present application. Exemplarily, FIG. 15 is a schematic diagram of a functional architecture of a switching center provided in an embodiment of the present application.
如图15所示,该交换中心可以提供:交换资源管理服务、状态检测服务、以及接口认证服务。As shown in Fig. 15, the switching center can provide: switching resource management service, status inspection service, and interface authentication service.
针对交换资源管理服务:可以为接入交换中心的设备对分配资源。例如该交换资源管理服务还可以支持:主题管理、队列参数管理以及集群管理等服务。For switching resource management service: it can allocate resources for the equipment pairs accessing the switching center. For example, the exchange resource management service may also support services such as topic management, queue parameter management, and cluster management.
示例性的,交换中心可以根据ISP网络、地理位置等因素,建设一个或多个集群,使得集群规模可以根据实际情况进行灵活弹缩,例如当接入交换中心的数据较多时可以拉伸节点,提高服务性能;当接入数据较少时,可以停用节点,以节省资源。Exemplarily, the exchange center can build one or more clusters according to factors such as the ISP network and geographical location, so that the cluster scale can be flexibly scaled according to the actual situation. For example, when the data connected to the exchange center is large, the nodes can be stretched, Improve service performance; when there is less access data, nodes can be deactivated to save resources.
示例性的,交换中心还可以提供高性能的消息队列服务,例如采用Rabbit公司开发的消息队列(Rabbit Message Queue,RabbitMQ)、Kafka等。消息队列服务使用带有安全套接字(Secure Sockets Layer,SSL)的高级消息队列协议(Advanced Message Queuing Protocol,AMQP)与设备(例如第一设备和/或第二设备)进行连接和交互;消息队列可以设置路由规则,从而实现设备之间通过应用层交换的方式相互通信。Exemplarily, the exchange center can also provide a high-performance message queue service, such as using a message queue (Rabbit Message Queue, RabbitMQ) and Kafka developed by Rabbit Company. The message queuing service uses an advanced message queuing protocol (Advanced Message Queuing Protocol, AMQP) with a secure socket (Secure Sockets Layer, SSL) to connect and interact with the device (such as the first device and/or the second device); Routing rules can be set for queues, so that devices can communicate with each other through application layer exchange.
针对状态监测服务:可以根据设备的状态提供相应的资源。例如该状态监测服务还可以支持:资源监控、终端心跳监控、终端状态管理等服务。For status monitoring service: corresponding resources can be provided according to the status of the device. For example, the status monitoring service may also support services such as resource monitoring, terminal heartbeat monitoring, and terminal status management.
示例性的,当设备接入交换中心时可以为其分配资源,而当设备处于空闲状态可以释放资源,交换中心可以将释放的资源分配给其他设备,实现资源的高效管理。Exemplarily, resources can be allocated to a device when it is connected to the switching center, and resources can be released when the device is in an idle state, and the switching center can allocate the released resources to other devices to achieve efficient management of resources.
针对接口及认证服务:例如该接口及认证服务中还可以支持请求接口、认证算法、秘钥管理以及认证缓存管理等服务。For interfaces and authentication services: For example, the interface and authentication services can also support services such as request interfaces, authentication algorithms, secret key management, and authentication cache management.
示例性的,针对请求接口,交换中心可以开放接口,使得设备可以随时接入。Exemplarily, for the request interface, the switching center may open the interface, so that the device can be accessed at any time.
针对认证缓存管理,当接入交换中心的设备较多时,交换中心可以对接入设备的状态、设备认证情况、以及交换数据等信息进行缓存,并对超时无消息的链路进行释放。For authentication cache management, when there are many devices connected to the switching center, the switching center can cache information such as access device status, device authentication status, and exchanged data, and release links that have timed out and have no messages.
针对认证算法,交换中心可以基于上述实施例(如图13以及图14对应的实施例)中描述的针对设备对的认证方法,如通过临时协商口令的方法进行设备认证。For the authentication algorithm, the switching center can perform device authentication based on the authentication method for the device pair described in the above-mentioned embodiments (such as the embodiment corresponding to FIG. 13 and FIG. 14 ), for example, by temporarily negotiating a password.
针对秘钥管理,交换中心可以基于持有的私钥对设备对分别携带的加密消息,如上述实施例中描述的加密后的token消息进行解密。For secret key management, the switching center can decrypt the encrypted messages carried by the device pairs based on the held private key, such as the encrypted token message described in the above embodiments.
基于此,交换中心可以通过交换资源管理服务、状态检测服务、以及接口认证服务等实现应用层路由。Based on this, the switching center can implement application-layer routing through switching resource management services, status inspection services, and interface authentication services.
可以理解的是,上述图13-图15可以为不设置交换中心与设备云服务之间的云/云接口,使得交换中心可以通过设备对认证的方式进行安全认证。示例性的,图16为本申请实施例提供的再一种远程访问SIM卡的方法的流程示意图。It can be understood that, the above-mentioned Figures 13-15 may not set a cloud/cloud interface between the switching center and the device cloud service, so that the switching center can perform security authentication by means of device-to-device authentication. Exemplarily, FIG. 16 is a schematic flowchart of another method for remotely accessing a SIM card provided by an embodiment of the present application.
可以理解的是,对比于图13对应的实施例,图16中的交换中心以及设备云之间增加云/云接口,使得交换中心可以直接使用设备云中已有的账号认证体系进行安全认证,因此第一设备与第二设备之间不用传输token消息。It can be understood that, compared with the embodiment corresponding to FIG. 13, a cloud/cloud interface is added between the switching center and the device cloud in FIG. 16, so that the switching center can directly use the existing account authentication system in the device cloud for security authentication. Therefore, there is no need to transmit token messages between the first device and the second device.
如图16所示,该远程访问SIM卡的方法可以包括如下步骤:As shown in Figure 16, the method for remotely accessing the SIM card may include the following steps:
S1601、第一设备向设备云发送登录消息。S1601. The first device sends a login message to the device cloud.
S1602、设备云向第一设备发送登录消息对应的响应数据。S1602. The device cloud sends response data corresponding to the login message to the first device.
S1603、第二设备向设备云发送登录消息。S1603. The second device sends a login message to the device cloud.
S1604、设备云向第二设备发送登录消息对应的响应数据。S1604. The device cloud sends response data corresponding to the login message to the second device.
S1605、第二设备向设备云上报本机SIM能力。S1605. The second device reports the local SIM capability to the device cloud.
S1606、第一设备向设备云发送用于查询可用的远程SIM卡的消息。S1606. The first device sends a message for querying available remote SIM cards to the device cloud.
其中,该用于查询可用的远程SIM卡的消息可以体现为请求。例如,第一设备向设备云发送用于查询可用的远程SIM卡的请求。Wherein, the message for querying available remote SIM cards may be embodied as a request. For example, the first device sends a request for querying available remote SIM cards to the device cloud.
S1607、设备云向第一设备发送用于指示可用的远程SIM卡的消息。S1607. The device cloud sends a message indicating an available remote SIM card to the first device.
S1608、第一设备接收用户触发分布式业务的操作。S1608. The first device receives an operation of triggering the distributed service by the user.
其中,上述S1601-S1608所示的步骤可以参见S1301-S1308所示的步骤,在此不再赘述。Wherein, for the above steps shown in S1601-S1608, reference may be made to the steps shown in S1301-S1308, which will not be repeated here.
可以理解的是,在第一设备与第二设备基于下述S1609-S1615所示的步骤进行设备对认证之后,才能进行远程SIM卡的访问流程。It can be understood that the remote SIM card access process can only be performed after the first device and the second device perform device-to-device authentication based on the steps shown in S1609-S1615 below.
S1609、第一设备向交换中心发送连接请求。S1609. The first device sends a connection request to the switching center.
其中,该连接请求中可以携带第一设备的设备信息、第一设备的账号信息、以及第一设备的密码信息等。可以理解的是,该连接请求中携带的信息可以用于对第一设备进行设备认证。Wherein, the connection request may carry device information of the first device, account information of the first device, password information of the first device, and the like. It can be understood that the information carried in the connection request may be used to perform device authentication on the first device.
S1610、交换中心向设备云发送用于设备认证的请求。S1610. The switching center sends a request for device authentication to the device cloud.
可以理解的是,由于交换中心与设备云之间建立云/云接口,使得交换中心可以基于设备云中使用的认证方式对接入设备进行设备认证,因此交换中心可以向设备云发起用于设备认证的请求。It can be understood that since the cloud/cloud interface is established between the switching center and the device cloud, the switching center can perform device authentication on the access device based on the authentication method used in the device cloud, so the switching center can initiate a device authentication to the device cloud. Authentication request.
S1611、第二设备向交换中心发送连接请求。S1611. The second device sends a connection request to the switching center.
其中,该连接请求中可以携带第二设备的设备信息、第二设备的账号信息、以及第二设备的密码信息等。可以理解的是,该连接请求中携带的信息可以用于对第二设备进行设备认证。Wherein, the connection request may carry device information of the second device, account information of the second device, password information of the second device, and the like. It can be understood that the information carried in the connection request can be used to perform device authentication on the second device.
S1612、交换中心向设备云发送用于设备认证的请求。S1612. The switching center sends a request for device authentication to the device cloud.
可以理解的是,S1609-S1610与S1611-S1612可以同步进行,也可以不同步进行,本申请实施例中对此不做具体限定。It can be understood that S1609-S1610 and S1611-S1612 may be performed synchronously or asynchronously, which is not specifically limited in this embodiment of the present application.
S1613、设备云进行设备对认证。S1613. The device cloud performs device pair authentication.
可以理解的是,设备云可以直接使用已有的账号认证体系进行设备对认证,使得接入交换中心的第一设备和第二设备均为可信的设备。It can be understood that the device cloud can directly use the existing account authentication system to perform device pair authentication, so that both the first device and the second device connected to the switching center are trusted devices.
S1614、设备云向交换中心发送用于指示设备对认证成功的消息。S1614. The device cloud sends a message to the switching center indicating that the authentication of the device pair is successful.
S1615、交换中心向第一设备以及第二设备同时发送用于指示认证成功的消息。S1615. The switching center simultaneously sends a message indicating successful authentication to the first device and the second device.
S1616、第一设备向交换中心发送报文。S1616. The first device sends the message to the switching center.
S1617、交换中心进行应用层数据交换。S1617. The switching center performs application layer data exchange.
S1618、交换中心将报文发送至第二设备。S1618. The switching center sends the message to the second device.
可以理解的是,该S1615-S1618所示的步骤与S1313-S1317所示的步骤类似,在此不再赘述。It can be understood that the steps shown in S1615-S1618 are similar to the steps shown in S1313-S1317, and will not be repeated here.
基于此,第一设备和第二设备均可以通过与交换中心连接的设备云,进行设备对认证,进而增强远程SIM访问过程中数据传输的安全性。Based on this, both the first device and the second device can perform device-to-device authentication through the device cloud connected to the switching center, thereby enhancing the security of data transmission during remote SIM access.
可以理解的是,上述实施例中提供的界面仅作为一种示例,并不构成对本申请实施例的限定。It can be understood that the interface provided in the foregoing embodiment is only used as an example, and does not constitute a limitation to the embodiment of the present application.
上面结合图11-图16,对本申请实施例提供的方法进行了说明,下面对本申请实施例提供的执行上述方法的装置进行描述。如图17所示,图17为本申请实施例提供的一种远程访问SIM卡的装置的结构示意图,该远程访问SIM卡的装置可以是本申请实施例中的电子设备,也可以是电子设备内的芯片或芯片系统。The method provided by the embodiment of the present application is described above with reference to FIGS. 11-16 , and the device for performing the above method provided by the embodiment of the present application is described below. As shown in Figure 17, Figure 17 is a schematic structural diagram of a device for remotely accessing a SIM card provided by an embodiment of the present application. The device for remotely accessing a SIM card may be the electronic device in the embodiment of the present application, or it may be an electronic device chip or system-on-a-chip.
可以理解的是,如图17所示,本申请实施例中描述的远程访问SIM卡的装置170可以是第一设备中执行的方法对应的装置,也可以是第二设备中执行的方法对应的装置。It can be understood that, as shown in FIG. 17 , the device 170 for remotely accessing the SIM card described in the embodiment of the present application may be the device corresponding to the method executed in the first device, or the device corresponding to the method executed in the second device. device.
该远程访问SIM卡的装置包括:显示单元1701、处理单元1702、以及通信单元1703。其中,显示单元1701用于支持远程访问SIM卡的装置170执行的显示的步骤;处理单元1702用于支持远程访问SIM卡的装置170执行信息处理的步骤;通信单元用于支持远程访问SIM卡的装置170执行数据的发送以及数据的接收的步骤。其中,该通信单元1703可以是输入或者输出接口、管脚或者电路等。The device for remotely accessing a SIM card includes: a display unit 1701 , a processing unit 1702 , and a communication unit 1703 . Among them, the display unit 1701 is used to support the steps of displaying performed by the device 170 for remote access to the SIM card; the processing unit 1702 is used for the steps of information processing performed by the device 170 for supporting the remote access to the SIM card; the communication unit is used to support the remote access to the SIM card The means 170 perform the steps of sending data and receiving data. Wherein, the communication unit 1703 may be an input or output interface, a pin or a circuit, and the like.
具体的,本申请实施例提供一种远程访问SIM卡的装置170,第一设备的通信单元1703,用于向第二设备发送远程SIM请求;其中,远程SIM请求用于指示第一设备请求远程访问第二设备的SIM卡;第二设备的通信单元1703,用于向第一设备发送远程SIM请求对应的响应数据;其中,远程SIM请求对应的响应数据用于指示第二设备允许第一设备远程访问第二设备的SIM卡;第一设备的处理单元1702,用于访问第二设备的SIM卡。Specifically, the embodiment of the present application provides an apparatus 170 for remotely accessing a SIM card, and the communication unit 1703 of the first device is configured to send a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request a remote SIM card. Access the SIM card of the second device; the communication unit 1703 of the second device is configured to send response data corresponding to the remote SIM request to the first device; wherein, the response data corresponding to the remote SIM request is used to instruct the second device to allow the first device to Remotely access the SIM card of the second device; the processing unit 1702 of the first device is used to access the SIM card of the second device.
在一种可能的实现方式中,第二设备的处理单元1702,还用于根据远程SIM请求将第二设备的SIM卡模式切换为远程服务模式;远程服务模式用于实现第二设备将第二设备的SIM卡共享给第一设备。In a possible implementation, the processing unit 1702 of the second device is further configured to switch the SIM card mode of the second device to the remote service mode according to the remote SIM request; The SIM card of the device is shared with the first device.
在一种可能的实现方式中,第一设备的处理单元1702,还用于将第一设备的SIM卡模式切换为远程客户模式;远程客户模式用于指示第一设备使用第二设备的SIM卡。In a possible implementation, the processing unit 1702 of the first device is further configured to switch the SIM card mode of the first device to the remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device .
在一种可能的实现方式中,第一设备的通信单元1703,具体用于向第二设备发送复位应答ATR请求;第二设备的通信单元1703,具体用于根据ATR请求,向第一设备发送ATR响应;第一设备的通信单元1703,具体用于向第二设备发送应用协议数据单元APDU请求;第二设备的通信单元1703,具体用于根据APDU请求,向第一设备发送APDU结果;第一设备的处理单元1702,具体用于根据APDU结果访问第二设备的SIM卡。In a possible implementation manner, the communication unit 1703 of the first device is specifically configured to send a reset response ATR request to the second device; the communication unit 1703 of the second device is specifically configured to send an ATR request to the first device according to the ATR request. ATR response; the communication unit 1703 of the first device is specifically used to send an application protocol data unit APDU request to the second device; the communication unit 1703 of the second device is specifically used to send an APDU result to the first device according to the APDU request; The processing unit 1702 of a device is specifically configured to access the SIM card of the second device according to the APDU result.
在一种可能的实现方式中,第一设备的通信单元1703,还用于向第二设备发送第一请求;第一请求用于指示第一设备请求与第二设备建立连接;第二设备的通信单元1703,还用于根据第一请求,向第一设备发送第一请求对应的响应数据;第一请求对应的响应数据用于指示第二设备允许与第一设备建立连接。In a possible implementation manner, the communication unit 1703 of the first device is further configured to send a first request to the second device; the first request is used to indicate that the first device requests to establish a connection with the second device; The communication unit 1703 is further configured to send response data corresponding to the first request to the first device according to the first request; the response data corresponding to the first request is used to instruct the second device to allow establishing a connection with the first device.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第三设备,第一设备的通信单元1703,还用于通过第三设备向第二设备发送远程SIM请求。In a possible implementation manner, the system for remotely accessing the SIM card further includes: a third device, the communication unit 1703 of the first device, further configured to send a remote SIM request to the second device through the third device.
在一种可能的实现方式中,远程SIM请求中包括临时token消息,远程访问SIM卡的系统还包括:第四设备,第一设备的通信单元1703,还用于向第四设备发送第二请求;第二请求中包含临时token消息;第二设备的通信单元1703,还用于向第四设备发送第三请求;第三请求中包含临时token消息;当第四设备确定第二请求中的临时token消息与第三请求中的临时token消息一致时,第二设备的通信单元1703,还用于通过第四设备向第一设备发送 远程SIM请求对应的响应数据。In a possible implementation manner, the remote SIM request includes a temporary token message, and the system for remotely accessing the SIM card further includes: a fourth device, and the communication unit 1703 of the first device is further configured to send the second request to the fourth device ; The second request contains a temporary token message; the communication unit 1703 of the second device is also used to send a third request to the fourth device; the third request contains a temporary token message; when the fourth device determines the temporary token in the second request When the token message is consistent with the temporary token message in the third request, the communication unit 1703 of the second device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
在一种可能的实现方式中,远程访问SIM卡的系统还包括:第四设备,第四设备与第三设备通过接口连接,第一设备的通信单元1703,还用于向第四设备发送第四请求;第四请求中包括用于登录预设账号的第一加密信息;第四设备向第三设备发送第四请求;第二设备的通信单元1703,还用于向第四设备发送第五请求;第五请求中包括用于登录预设账号的第二加密信息;第四设备向第三设备发送第五请求;当第四设备确定第一加密消息与第二加密消息一致时,第二设备的通信单元1703,还用于通过第四设备向第一设备发送远程SIM请求对应的响应数据。In a possible implementation manner, the system for remotely accessing the SIM card further includes: a fourth device, the fourth device is connected to the third device through an interface, and the communication unit 1703 of the first device is also configured to send the fourth device to the fourth device. Four requests; the fourth request includes the first encrypted information for logging into the preset account; the fourth device sends the fourth request to the third device; the communication unit 1703 of the second device is also used to send the fifth request to the fourth device request; the fifth request includes the second encrypted information for logging into the preset account; the fourth device sends the fifth request to the third device; when the fourth device determines that the first encrypted message is consistent with the second encrypted message, the second The communication unit 1703 of the device is further configured to send response data corresponding to the remote SIM request to the first device through the fourth device.
在一种可能的实现方式中,第二设备的通信单元1703,还用于向第三设备上报第二设备的SIM卡信息;第一设备的通信单元1703,还用于向第三设备发送第六请求;第六请求用于请求查询可用的远程SIM卡;第三设备的通信单元1703,还用于根据第六请求,向第一设备发送第二设备的SIM卡信息。In a possible implementation manner, the communication unit 1703 of the second device is further configured to report the SIM card information of the second device to the third device; the communication unit 1703 of the first device is further configured to send the second Sixth request; the sixth request is used to request to query available remote SIM cards; the communication unit 1703 of the third device is further configured to send the SIM card information of the second device to the first device according to the sixth request.
在一种可能的实现方式中,第一设备的显示单元1701,还用于显示SIM卡管理界面,SIM卡管理界面中包括用于设置使用远程SIM卡的选项;第一设备的显示单元1701,还用在接收到对用于设置使用远程SIM卡的选项的触发时,显示一个或多个可用设备的标识,可用设备为支持远程SIM卡访问功能的设备;在第一设备的处理单元1702接收到对可用设备中第二设备的标识的触发时,第一设备的通信单元1703,还用于向第二设备发送远程SIM请求。In a possible implementation manner, the display unit 1701 of the first device is also used to display a SIM card management interface, and the SIM card management interface includes an option for setting the use of a remote SIM card; the display unit 1701 of the first device, It is also used to display the identification of one or more available devices when receiving a trigger for setting the option for using a remote SIM card, and the available device is a device that supports the remote SIM card access function; the processing unit 1702 of the first device receives When the identification of the second device among the available devices is triggered, the communication unit 1703 of the first device is further configured to send a remote SIM request to the second device.
在一种可能的实现方式中,第一设备的显示单元1701,还用于显示用于标识已连接SIM卡的标识。In a possible implementation manner, the display unit 1701 of the first device is further configured to display an identifier for identifying a connected SIM card.
在一种可能的实现方式中,在第一设备的处理单元1702接收到下拉操作时,第一设备的显示单元1701,还用于显示下拉界面;下拉界面中包括:用于提示第一设备正在访问第二设备的SIM卡的信息。In a possible implementation manner, when the processing unit 1702 of the first device receives the pull-down operation, the display unit 1701 of the first device is also used to display the pull-down interface; the pull-down interface includes: prompting that the first device is Access the information of the SIM card of the second device.
在一种可能的实现方式中,第一设备的显示单元1701,还用于显示SIM卡管理界面;其中,SIM卡管理界面还包括第二设备的SIM卡的标识,以及用于停用第二设备的SIM卡的控件;第一设备的处理单元1702,还用于在接收到对用于停用第二设备的SIM卡的控件的触发时,停止访问第二设备的SIM卡。In a possible implementation manner, the display unit 1701 of the first device is also used to display the SIM card management interface; wherein, the SIM card management interface further includes the ID of the SIM card of the second device, and is used to disable the second The control of the SIM card of the device; the processing unit 1702 of the first device is further configured to stop accessing the SIM card of the second device when a trigger for deactivating the control of the SIM card of the second device is received.
在一种可能的实现方式中,用于标识已连接SIM卡的标识包括:SIM卡图标以及通信制式的信号格。In a possible implementation manner, the identifier used to identify the connected SIM card includes: a SIM card icon and a signal grid of a communication system.
在一种可能的实现方式中,第二设备的显示单元1701,还用于显示提示信息;提示信息用于提示第二设备中没有插入被远程访问的SIM卡。In a possible implementation manner, the display unit 1701 of the second device is further configured to display prompt information; the prompt information is used to prompt that no SIM card to be remotely accessed is inserted into the second device.
可能的实现方式中,远程访问SIM卡的装置还可以包括:存储单元1704。处理单元1702、存储单元1704通过线路相连。存储单元1704可以包括一个或者多个存储器,存储器可以是一个或者多个设备、电路中用于存储程序或者数据的器件。存储单元1704可以独立存在,通过通信线路与远程访问SIM卡的装置具有的处理单元1702相连。存储单元1704也可以和处理单元1702集成在一起。In a possible implementation manner, the apparatus for remotely accessing the SIM card may further include: a storage unit 1704 . The processing unit 1702 and the storage unit 1704 are connected by wires. The storage unit 1704 may include one or more memories, and the memories may be devices used to store programs or data in one or more devices and circuits. The storage unit 1704 may exist independently, and is connected to the processing unit 1702 of the device for remotely accessing the SIM card through a communication line. The storage unit 1704 can also be integrated with the processing unit 1702 .
存储单元1704可以存储电子设备中的方法的计算机执行指令,以使处理单元1702执行上述实施例中的方法。存储单元1704可以是寄存器、缓存或者RAM等,存储单元1704可以和处理单元1702集成在一起。存储单元1704可以是只读存储器(read-only memory, ROM)或者可存储静态信息和指令的其他类型的静态存储设备,存储单元1704可以与处理单元1702相独立。The storage unit 1704 may store computer execution instructions of the methods in the electronic device, so as to enable the processing unit 1702 to execute the methods in the foregoing embodiments. The storage unit 1704 may be a register, a cache, or a RAM, etc., and the storage unit 1704 may be integrated with the processing unit 1702 . The storage unit 1704 may be a read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, and the storage unit 1704 may be independent from the processing unit 1702.
示例性的,图18为本申请实施例提供的一种芯片的结构示意图。芯片180包括一个或两个以上(包括两个)处理器1820和通信接口1830。其中,该芯片可以为第一设备中的芯片,也可以为第二设备中的芯片。Exemplarily, FIG. 18 is a schematic structural diagram of a chip provided by an embodiment of the present application. The chip 180 includes one or more than two (including two) processors 1820 and a communication interface 1830 . Wherein, the chip may be a chip in the first device, or a chip in the second device.
在一些实施方式中,存储器1840存储了如下的元素:可执行模块或者数据结构,或者他们的子集,或者他们的扩展集。In some implementations, the memory 1840 stores the following elements: executable modules or data structures, or subsets thereof, or extensions thereof.
本申请实施例中,存储器1840可以包括只读存储器和随机存取存储器,并向处理器1820提供指令和数据。存储器1840的一部分还可以包括非易失性随机存取存储器(non-volatile random access memory,NVRAM)。In this embodiment of the present application, the memory 1840 may include a read-only memory and a random access memory, and provides instructions and data to the processor 1820 . A part of the memory 1840 may also include a non-volatile random access memory (non-volatile random access memory, NVRAM).
本申请实施例中,存储器1840、通信接口1830以及存储器1840通过总线系统1810耦合在一起。其中,总线系统1810除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。为了便于描述,在图18中将各种总线都标为总线系统1810。In the embodiment of the present application, the memory 1840 , the communication interface 1830 and the memory 1840 are coupled together through the bus system 1810 . Wherein, the bus system 1810 may include not only a data bus, but also a power bus, a control bus, and a status signal bus. For ease of description, the various buses are labeled bus system 1810 in FIG. 18 .
上述本申请实施例描述的方法可以应用于处理器1820中,或者由处理器1820实现。处理器1820可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1820中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1820可以是通用处理器(例如,微处理器或常规处理器)、数字信号处理器(digital signal processing,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field-programmable gate array,FPGA)或者其他可编程逻辑器件、分立门、晶体管逻辑器件或分立硬件组件,处理器1820可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。The methods described in the foregoing embodiments of the present application may be applied to the processor 1820 or implemented by the processor 1820 . The processor 1820 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be implemented by an integrated logic circuit of hardware in the processor 1820 or instructions in the form of software. The above-mentioned processor 1820 may be a general-purpose processor (for example, a microprocessor or a conventional processor), a digital signal processor (digital signal processing, DSP), an application specific integrated circuit (application specific integrated circuit, ASIC), an off-the-shelf programmable gate Array (field-programmable gate array, FPGA) or other programmable logic devices, discrete gates, transistor logic devices or discrete hardware components, the processor 1820 can implement or execute the methods, steps and logic block diagrams disclosed in the embodiments of the present invention .
结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。其中,软件模块可以位于随机存储器、只读存储器、可编程只读存储器或带电可擦写可编程存储器(electrically erasable programmable read only memory,EEPROM)等本领域成熟的存储介质中。该存储介质位于存储器1840,处理器1820读取存储器1840中的信息,结合其硬件完成上述方法的步骤。The steps of the method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. Wherein, the software module may be located in a mature storage medium in the field such as random access memory, read-only memory, programmable read-only memory, or electrically erasable programmable read only memory (EEPROM). The storage medium is located in the memory 1840, and the processor 1820 reads the information in the memory 1840, and completes the steps of the above method in combination with its hardware.
在上述实施例中,存储器存储的供处理器执行的指令可以以计算机程序产品的形式实现。其中,计算机程序产品可以是事先写入在存储器中,也可以是以软件形式下载并安装在存储器中。In the above embodiments, the instructions stored in the memory for execution by the processor may be implemented in the form of computer program products. Wherein, the computer program product may be written in the memory in advance, or may be downloaded and installed in the memory in the form of software.
计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL)或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包括一个或多个可用介质集成的服务器、数据中心等数据存储设备。例如,可用介质可以包括磁性介质(例如,软盘、硬盘或磁带)、光介质(例如,数字通用光盘(digital versatile disc,DVD))、或者半导体介质(例如,固态硬盘(solid state disk, SSD))等。A computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part. The computer can be a general purpose computer, special purpose computer, computer network, or other programmable apparatus. Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g. Coaxial cable, optical fiber, digital subscriber line (digital subscriber line, DSL) or wireless (such as infrared, wireless, microwave, etc.) transmission to another website site, computer, server or data center. Computer readable storage medium can be Any available media capable of being stored by a computer or a data storage device such as a server, data center, etc. integrated with one or more available media. For example, available media may include magnetic media (e.g., floppy disks, hard disks, or tapes), optical media (e.g., A digital versatile disc (digital versatile disc, DVD)), or a semiconductor medium (for example, a solid state disk (solid state disk, SSD)), etc.
本申请实施例还提供了一种计算机可读存储介质。上述实施例中描述的方法可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。计算机可读介质可以包括计算机存储介质和通信介质,还可以包括任何可以将计算机程序从一个地方传送到另一个地方的介质。存储介质可以是可由计算机访问的任何目标介质。The embodiment of the present application also provides a computer-readable storage medium. The methods described in the foregoing embodiments may be fully or partially implemented by software, hardware, firmware or any combination thereof. Computer-readable media may include computer storage media and communication media, and may include any medium that can transfer a computer program from one place to another. A storage media may be any target media that can be accessed by a computer.
作为一种可能的设计,计算机可读介质可以包括紧凑型光盘只读储存器(compact disc read-only memory,CD-ROM)、RAM、ROM、EEPROM或其它光盘存储器;计算机可读介质可以包括磁盘存储器或其它磁盘存储设备。而且,任何连接线也可以被适当地称为计算机可读介质。例如,如果使用同轴电缆,光纤电缆,双绞线,DSL或无线技术(如红外,无线电和微波)从网站,服务器或其它远程源传输软件,则同轴电缆,光纤电缆,双绞线,DSL或诸如红外,无线电和微波之类的无线技术包括在介质的定义中。如本文所使用的磁盘和光盘包括光盘(CD),激光盘,光盘,数字通用光盘(digital versatile disc,DVD),软盘和蓝光盘,其中磁盘通常以磁性方式再现数据,而光盘利用激光光学地再现数据。As a possible design, the computer-readable medium may include compact disc read-only memory (compact disc read-only memory, CD-ROM), RAM, ROM, EEPROM or other optical disc storage; the computer-readable medium may include a magnetic disk memory or other disk storage devices. Also, any connected cord is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave, then coaxial cable, fiber optic cable, twisted pair, DSL or wireless technologies such as infrared, radio and microwave are included in the definition of medium. Disk and disc, as used herein, includes compact disc (CD), laser disc, compact disc, digital versatile disc (DVD), floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Reproduce data.
上述的组合也应包括在计算机可读介质的范围内。以上,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。Combinations of the above should also be included within the scope of computer-readable media. The above is only a specific embodiment of the present invention, but the scope of protection of the present invention is not limited thereto. Anyone familiar with the technical field can easily think of changes or replacements within the technical scope disclosed in the present invention, and should cover all Within the protection scope of the present invention. Therefore, the protection scope of the present invention should be based on the protection scope of the claims.

Claims (16)

  1. 一种远程访问用户识别模块SIM卡的方法,其特征在于,应用于远程访问SIM卡的系统,所述远程访问SIM卡的系统包括:第一设备和第二设备,所述方法包括:A method for remotely accessing a SIM card, characterized in that it is applied to a system for remotely accessing a SIM card, and the system for remotely accessing a SIM card includes: a first device and a second device, and the method includes:
    所述第一设备向所述第二设备发送远程SIM请求;其中,所述远程SIM请求用于指示所述第一设备请求远程访问所述第二设备的SIM卡;The first device sends a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request remote access to the SIM card of the second device;
    所述第二设备向所述第一设备发送远程SIM请求对应的响应数据;其中,所述远程SIM请求对应的响应数据用于指示所述第二设备允许所述第一设备远程访问所述第二设备的SIM卡;The second device sends response data corresponding to the remote SIM request to the first device; where the response data corresponding to the remote SIM request is used to instruct the second device to allow the first device to remotely access the second device. The SIM card of the second device;
    所述第一设备访问所述第二设备的SIM卡。The first device accesses the SIM card of the second device.
  2. 根据权利要求1所述的方法,其特征在于,所述第一设备向所述第二设备发送远程SIM请求之后,所述方法还包括:The method according to claim 1, wherein after the first device sends the remote SIM request to the second device, the method further comprises:
    所述第二设备根据所述远程SIM请求将所述第二设备的SIM卡模式切换为远程服务模式;所述远程服务模式用于实现所述第二设备将所述第二设备的SIM卡共享给所述第一设备。The second device switches the SIM card mode of the second device to a remote service mode according to the remote SIM request; the remote service mode is used to enable the second device to share the SIM card of the second device to the first device.
  3. 根据权利要求1或2所述的方法,其特征在于,所述第二设备向所述第一设备发送远程SIM请求对应的响应数据之后,所述方法还包括:The method according to claim 1 or 2, wherein after the second device sends the response data corresponding to the remote SIM request to the first device, the method further comprises:
    所述第一设备将所述第一设备的SIM卡模式切换为远程客户模式;所述远程客户模式用于指示所述第一设备使用所述第二设备的SIM卡。The first device switches the SIM card mode of the first device to a remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device.
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述第一设备访问所述第二设备的SIM卡,包括:The method according to any one of claims 1-3, wherein the first device accessing the SIM card of the second device comprises:
    所述第一设备向所述第二设备发送复位应答ATR请求;The first device sends a reset response ATR request to the second device;
    所述第二设备根据所述ATR请求,向所述第一设备发送ATR响应;The second device sends an ATR response to the first device according to the ATR request;
    所述第一设备向所述第二设备发送应用协议数据单元APDU请求;The first device sends an application protocol data unit APDU request to the second device;
    所述第二设备根据所述APDU请求,向所述第一设备发送APDU结果;The second device sends an APDU result to the first device according to the APDU request;
    所述第一设备根据所述APDU结果访问所述第二设备的SIM卡。The first device accesses the SIM card of the second device according to the APDU result.
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述远程访问SIM卡的系统还包括:第三设备以及第四设备,所述第四设备与所述第三设备通过接口连接,所述方法还包括:The method according to any one of claims 1-4, characterized in that the system for remotely accessing the SIM card further comprises: a third device and a fourth device, the fourth device and the third device through an interface connected, the method further comprising:
    所述第一设备向所述第四设备发送第四请求;所述第四请求中包括用于登录预设账号的第一加密信息;The first device sends a fourth request to the fourth device; the fourth request includes first encrypted information for logging into a preset account;
    所述第四设备向所述第三设备发送所述第四请求;the fourth device sends the fourth request to the third device;
    所述第二设备向所述第四设备发送第五请求;所述第五请求中包括用于登录所述预设账号的第二加密信息;The second device sends a fifth request to the fourth device; the fifth request includes second encrypted information for logging into the preset account;
    所述第四设备向所述第三设备发送所述第五请求;the fourth device sends the fifth request to the third device;
    所述第二设备向所述第一设备发送远程SIM请求对应的响应数据,包括:当所述第四设备确定所述第一加密消息与所述第二加密消息一致时,所述第二设备通过所述第四设备向所述第一设备发送所述远程SIM请求对应的响应数据。The second device sends response data corresponding to the remote SIM request to the first device, including: when the fourth device determines that the first encrypted message is consistent with the second encrypted message, the second device Send the response data corresponding to the remote SIM request to the first device through the fourth device.
  6. 根据权利要求5所述的方法,其特征在于,所述第一设备向所述第二设备发送远程SIM请求之前,所述方法还包括:The method according to claim 5, wherein before the first device sends a remote SIM request to the second device, the method further comprises:
    所述第二设备向所述第三设备上报所述第二设备的SIM卡信息;The second device reports the SIM card information of the second device to the third device;
    所述第一设备向所述第三设备发送第六请求;所述第六请求用于请求查询可用的远程SIM卡;The first device sends a sixth request to the third device; the sixth request is used to request to query available remote SIM cards;
    所述第三设备根据所述第六请求,向所述第一设备发送所述第二设备的SIM卡信息。The third device sends the SIM card information of the second device to the first device according to the sixth request.
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述第一设备向所述第二设备发送远程SIM请求之前,所述方法还包括:The method according to any one of claims 1-6, wherein before the first device sends a remote SIM request to the second device, the method further comprises:
    第一设备显示SIM卡管理界面,所述SIM卡管理界面中包括用于设置使用远程SIM卡的选项;The first device displays a SIM card management interface, which includes an option for setting the use of a remote SIM card;
    所述第一设备在接收到对所述用于设置使用远程SIM卡的选项的触发时,显示一个或多个可用设备的标识,所述可用设备为支持远程SIM卡访问功能的设备;When the first device receives the trigger for setting the option for using the remote SIM card, it displays the identification of one or more available devices, and the available device is a device that supports the remote SIM card access function;
    所述第一设备向所述第二设备发送远程SIM请求,包括:所述第一设备在接收到对所述可用设备中第二设备的标识的触发时,向所述第二设备发送所述远程SIM请求。The sending of the remote SIM request to the second device by the first device includes: when the first device receives a trigger for the identification of the second device in the available devices, sending the remote SIM request to the second device. Remote SIM request.
  8. 根据权利要求7所述的方法,其特征在于,所述第一设备访问所述第二设备的SIM卡之后,所述方法还包括:The method according to claim 7, wherein after the first device accesses the SIM card of the second device, the method further comprises:
    所述第一设备显示用于标识已连接SIM卡的标识。The first device displays an identifier for identifying a connected SIM card.
  9. 一种远程访问用户识别模块SIM卡的方法,其特征在于,应用于第一设备,所述方法包括:A method for remotely accessing a Subscriber Identity Module SIM card, characterized in that it is applied to a first device, and the method includes:
    所述第一设备向第二设备发送远程SIM请求;其中,所述远程SIM请求用于指示所述第一设备请求远程访问所述第二设备的SIM卡;The first device sends a remote SIM request to the second device; wherein the remote SIM request is used to instruct the first device to request remote access to the SIM card of the second device;
    所述第一设备接收所述第二设备发送的远程SIM请求对应的响应数据;其中,所述远程SIM请求对应的响应数据用于指示所述第二设备允许所述第一设备远程访问所述第二设备的SIM卡;The first device receives response data corresponding to the remote SIM request sent by the second device; wherein, the response data corresponding to the remote SIM request is used to indicate that the second device allows the first device to remotely access the SIM card of the second device;
    所述第一设备访问所述第二设备的SIM卡。The first device accesses the SIM card of the second device.
  10. 根据权利要求9所述的方法,其特征在于,所述第一设备接收所述第二设备发送的远程SIM请求对应的响应数据之后,所述方法还包括:The method according to claim 9, wherein after the first device receives the response data corresponding to the remote SIM request sent by the second device, the method further comprises:
    所述第一设备将所述第一设备的SIM卡模式切换为远程客户模式;所述远程客户模式用于指示所述第一设备使用所述第二设备的SIM卡。The first device switches the SIM card mode of the first device to a remote client mode; the remote client mode is used to instruct the first device to use the SIM card of the second device.
  11. 根据权利要求9或10所述的方法,其特征在于,所述第一设备访问所述第二设备的SIM卡,包括:The method according to claim 9 or 10, wherein the first device accessing the SIM card of the second device comprises:
    所述第一设备向所述第二设备发送复位应答ATR请求;The first device sends a reset response ATR request to the second device;
    所述第一设备接收所述第二设备发送的所述ATR响应;The first device receives the ATR response sent by the second device;
    所述第一设备向所述第二设备发送应用协议数据单元APDU请求;The first device sends an application protocol data unit APDU request to the second device;
    所述第一设备接收所述第二设备发送的APDU结果;The first device receives the APDU result sent by the second device;
    所述第一设备根据所述APDU结果访问所述第二设备的SIM卡。The first device accesses the SIM card of the second device according to the APDU result.
  12. 根据权利要求9-11任一项所述的方法,其特征在于,所述第一设备向所述第二设备发送远程SIM请求之前,所述方法还包括:The method according to any one of claims 9-11, wherein before the first device sends a remote SIM request to the second device, the method further comprises:
    第一设备显示SIM卡管理界面,所述SIM卡管理界面中包括用于设置使用远程SIM卡的选项;The first device displays a SIM card management interface, which includes an option for setting the use of a remote SIM card;
    所述第一设备在接收到对所述用于设置使用远程SIM卡的选项的触发时,显示一个或 多个可用设备的标识,所述可用设备为支持远程SIM卡访问功能的设备;When the first device receives the trigger for setting the option for using a remote SIM card, it displays the identification of one or more available devices, and the available device is a device that supports the remote SIM card access function;
    所述第一设备向所述第二设备发送远程SIM请求,包括:所述第一设备在接收到对所述可用设备中第二设备的标识的触发时,向所述第二设备发送所述远程SIM请求。The sending of the remote SIM request to the second device by the first device includes: when the first device receives a trigger for the identification of the second device in the available devices, sending the remote SIM request to the second device. Remote SIM request.
  13. 根据权利要求12所述的方法,其特征在于,所述第一设备访问所述第二设备的SIM卡之后,所述方法还包括:The method according to claim 12, wherein after the first device accesses the SIM card of the second device, the method further comprises:
    所述第一设备显示用于标识已连接SIM卡的标识。The first device displays an identifier for identifying a connected SIM card.
  14. 一种远程访问用户识别模块SIM卡的装置,其特征在于,包括:处理器、存储器和通信接口,所述处理器与所述存储器耦合,所述通信接口用于执行数据的发送和接收,所述存储器用于存储计算机程序,当所述处理器调用所述计算机程序时,使得所述装置执行如权利要求9-13中任一项所述的方法。A device for remotely accessing a Subscriber Identity Module SIM card, characterized in that it includes: a processor, a memory and a communication interface, the processor is coupled to the memory, the communication interface is used to perform data sending and receiving, the The memory is used to store a computer program, and when the processor invokes the computer program, the device executes the method according to any one of claims 9-13.
  15. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,其特征在于,所述计算机程序被处理器执行时,使得计算机执行如权利要求9至13任一项所述的方法。A computer-readable storage medium, the computer-readable storage medium stores a computer program, wherein, when the computer program is executed by a processor, the computer executes the method according to any one of claims 9 to 13 .
  16. 一种计算机程序产品,其特征在于,包括计算机程序,当所述计算机程序被运行时,使得计算机执行如权利要求9至13任一项所述的方法。A computer program product, characterized in that it includes a computer program, and when the computer program is run, causes the computer to execute the method according to any one of claims 9 to 13.
PCT/CN2022/119192 2021-12-31 2022-09-16 Method and apparatus for remotely accessing subscriber identity module (sim) card WO2023124258A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111679793.0A CN116419202B (en) 2021-12-31 2021-12-31 Method and device for remotely accessing Subscriber Identity Module (SIM) card
CN202111679793.0 2021-12-31

Publications (2)

Publication Number Publication Date
WO2023124258A1 true WO2023124258A1 (en) 2023-07-06
WO2023124258A9 WO2023124258A9 (en) 2023-10-26

Family

ID=86997405

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/119192 WO2023124258A1 (en) 2021-12-31 2022-09-16 Method and apparatus for remotely accessing subscriber identity module (sim) card

Country Status (2)

Country Link
CN (1) CN116419202B (en)
WO (1) WO2023124258A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008035174A2 (en) * 2006-09-20 2008-03-27 Gemalto S.A. A method for communicating with a personal token, comprising encapsulating a request inside a response
CN201577201U (en) * 2009-11-04 2010-09-08 陈樟卿 Mobile phone remote SIM card data capturing and transmitting device
CN108271147A (en) * 2016-12-30 2018-07-10 展讯通信(上海)有限公司 Implementation method, device, terminal and the network side equipment of virtual SIM card

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104066075A (en) * 2013-03-20 2014-09-24 华为终端有限公司 Communication method, device and system based on user identification module
CN104244447B (en) * 2013-06-18 2018-05-11 展讯通信(上海)有限公司 Communication terminal and the method and apparatus for remotely accessing its subscriber identification module
KR102281782B1 (en) * 2014-11-14 2021-07-27 삼성전자주식회사 Method and apparatus for managing an application of a terminal remotely in a wireless communication system
KR102425368B1 (en) * 2016-05-02 2022-07-27 삼성전자주식회사 Apparatus and Method for Managing Virtual Subscriber Identity Module
CN108419232A (en) * 2017-02-10 2018-08-17 联发科技(新加坡)私人有限公司 The method and mobile terminal of shared user identity module card
CN113630910B (en) * 2021-07-21 2022-09-13 荣耀终端有限公司 Method for using cellular communication function, related device and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008035174A2 (en) * 2006-09-20 2008-03-27 Gemalto S.A. A method for communicating with a personal token, comprising encapsulating a request inside a response
CN201577201U (en) * 2009-11-04 2010-09-08 陈樟卿 Mobile phone remote SIM card data capturing and transmitting device
CN108271147A (en) * 2016-12-30 2018-07-10 展讯通信(上海)有限公司 Implementation method, device, terminal and the network side equipment of virtual SIM card

Also Published As

Publication number Publication date
WO2023124258A9 (en) 2023-10-26
CN116419202B (en) 2024-05-07
CN116419202A (en) 2023-07-11

Similar Documents

Publication Publication Date Title
EP3958533B1 (en) Method for accessing wireless local area network and terminal
US11627205B2 (en) Information processing method and apparatus, communication device and storage medium
US20230422154A1 (en) Method for using cellular communication function, and related apparatus and system
CN110730448A (en) Method for establishing connection between devices and electronic device
WO2021017894A1 (en) Method for using remote sim module, and electronic apparatus
WO2021175268A1 (en) Method and apparatus for sharing mobile network hotspot, and hotspot sharing device
EP4247031A1 (en) Access method and system and electronic device
CN111464689A (en) Audio output method and terminal equipment
WO2023160265A1 (en) Incoming call response method and corresponding terminal and communication system
WO2023284650A1 (en) Communication method and electronic device
US20240121840A1 (en) Network connection method, related apparatus, and system
CN113038627B (en) File sharing method, mobile device and computer storage medium
WO2022199673A1 (en) Login authentication method and electronic device
WO2023124258A1 (en) Method and apparatus for remotely accessing subscriber identity module (sim) card
US20230087282A1 (en) Dual wi-fi connection method and electronic device
CN114025412B (en) Service access method, system, device and storage medium
CN116390042A (en) Method and apparatus for cellular communication capability connection
WO2023071558A1 (en) Method and apparatus for using cellular communication function
CN115022872B (en) Data transmission method, electronic equipment and readable storage medium
WO2023051204A1 (en) Cross-device connection method, electronic device and storage medium
WO2023035885A1 (en) Communication method and electronic device
WO2024067446A1 (en) Device discovery method, and related apparatus and system
CN118102321A (en) Method, equipment and system for configuring network
CN115967933A (en) Networking method, related device and system
CN116980864A (en) Communication method, electronic equipment and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22913525

Country of ref document: EP

Kind code of ref document: A1