CN102104864A - Method for realizing network and card locking function of terminal and terminal - Google Patents

Method for realizing network and card locking function of terminal and terminal Download PDF

Info

Publication number
CN102104864A
CN102104864A CN200910243671XA CN200910243671A CN102104864A CN 102104864 A CN102104864 A CN 102104864A CN 200910243671X A CN200910243671X A CN 200910243671XA CN 200910243671 A CN200910243671 A CN 200910243671A CN 102104864 A CN102104864 A CN 102104864A
Authority
CN
China
Prior art keywords
terminal
sim card
card information
network
locking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910243671XA
Other languages
Chinese (zh)
Inventor
林华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN200910243671XA priority Critical patent/CN102104864A/en
Priority to PCT/CN2010/072333 priority patent/WO2010148779A1/en
Publication of CN102104864A publication Critical patent/CN102104864A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method for realizing a network and card locking function of a terminal, which comprises that: an encryption chip is arranged on a mainboard of the terminal; and the encryption chip reads subscriber identity module (SIM) card information after the terminal is started, judges whether the read SIM card information is the same as the SIM card information specified by an operator and stored per se or not, and enables the network and card locking protection function of the terminal when determining the read SIM card information is different from the stored SIM card information. Simultaneously, the invention also discloses the terminal capable of realizing the network and card locking function. By the method and the terminal, the condition of low confidentiality of the software-based network and card locking function of the terminal can be avoided, and the confidentiality of the network and card locking function of the terminal is improved.

Description

A kind of method and terminal that realizes the terminal network lock locking and blocking
Technical field
The present invention relates to the locking network and card technology in the mobile communication, relate in particular to a kind of method and terminal that realizes the terminal network lock locking and blocking.
Background technology
Along with the development of mobile communication technology, the development of terminal market is more and more faster, and the competition between the mobile operator is also more and more fierce.Each mobile operator has released a lot of preferential activities in order to attract more user, for example: terminal is sold to the user with the price that is lower than the terminal production cost, or sell card of surfing Internet even free of cost at a low price and give the user, so just require terminal to have the function of locking network and card, operator brings massive losses with exempt from customs examination.So-called lock net is that terminal can only be used on certain particular network of certain operator, and can not use on the network that other operator provided; So-called pintle hook lock is to use a certain user identity identification (SIM) card or a certain class SIM card after terminal is dispatched from the factory, and makes terminal and specific number binding use.
At present, operator generally adopts the method for software cryptography to realize the function of terminal network lock pintle hook lock, but there is following defective in this method: because the function of locking network and card is all based on the basis of software, and no matter how powerful algorithm all has leak, therefore, network hacker can utilize any alter program of leak in the encryption software.In this case, no matter how powerful the cryptographic algorithm of setting up on the terminal software is, all will lose the meaning of encryption; That is to say that the locking network and card function confidentiality of utilizing software enciphering method to realize is lower.
Summary of the invention
In view of this, main purpose of the present invention is to provide a kind of method and terminal that realizes the terminal network lock locking and blocking, and the confidentiality of terminal network lock locking and blocking is improved.
For achieving the above object, technical scheme of the present invention is achieved in that
The invention provides a kind of method that realizes the terminal network lock locking and blocking, on the terminal mainboard, encryption chip is set; This method also comprises:
Encryption chip is reading SIM card information behind starting up of terminal; and the SIM card information of judging the operator's appointment whether the SIM card information read has stored with self is identical; determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal.
Wherein, described SIM card information comprises Mobile Country Code MCC MCC and Mobile Network Code MNC; Or comprise international mobile subscriber identity IMSI.
Wherein, when described SIM card information is MCC and MNC, describedly determine the SIM card information that reads and the SIM card information of having stored not simultaneously, start the lock net defencive function of terminal.
Wherein, when described SIM card information is IMSI, describedly determine the SIM card information that reads and the SIM card information of having stored not simultaneously, start the pintle hook lock defencive function of terminal.
In the such scheme, the locking network and card defencive function of described startup terminal is: communicating by letter between the master chip that cuts off terminal and functional module lost efficacy the functional module of terminal.
This method also comprises: the peripheral circuit that encryption chip is set on the terminal mainboard; Described peripheral circuit comprises: the power supply for the encryption chip power supply that the connecting line of encryption chip and the original module of terminal and terminal master chip provide.
The present invention also provides a kind of terminal that realizes the locking network and card function, and this terminal comprises: encryption chip and master chip; Wherein,
Described encryption chip is used to store the SIM card information of operator's appointment; And under the triggering of master chip reading SIM card information, the SIM card information of the operator's appointment whether the SIM card information that judgement is read has stored with self is identical, determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal;
Described master chip is used for triggering encryption chip reading SIM card information behind starting up of terminal.
Wherein, described master chip is further used for providing power supply for encryption chip.
Wherein, described encryption chip comprises: memory module, read module and judging treatmenting module; Wherein,
Described memory module is used to store the SIM card information of operator's appointment;
Described read module is used for reading SIM card information under the triggering of master chip, and sends to judging treatmenting module;
Described judging treatmenting module; the SIM card information with operator's appointment of memory module storage is identical to be used to judge the SIM card information that read; determine SIM card information that reads and the SIM card information of having stored not simultaneously, control function module lost efficacy, and realized the locking network and card defencive function of terminal.
Wherein, described SIM card information comprises MCC and MNC; Or comprise IMSI.
The method and the terminal of realization terminal network lock locking and blocking provided by the invention; encryption chip and peripheral circuit thereof are set on the terminal mainboard; encryption chip is reading SIM card information behind starting up of terminal; and the SIM card information of judging the operator's appointment whether the SIM card information read has stored with self is identical; determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal.Encryption chip provided by the present invention is independent of the operating system of terminal, just be independent of master chip, so, even the encryption software of terminal is destroyed, the SIM card of other non-operator appointment can not make terminal carry out work after encrypted chip interception, so, can avoid the terminal network lock locking and blocking, the confidentiality of terminal network lock locking and blocking is improved owing to the low situation of the confidentiality that causes based on basis of software.
In addition; the present invention by in the encryption chip control terminal between each functional module and the master chip break-make of line realize the locking network and card function of terminal; therefore can not cause permanent damage to the system of terminal; as long as insert the SIM card of operator's appointment again; terminal is normally moved, protected the interests of operator and terminal manufacturer jointly.
Description of drawings
Fig. 1 realizes the method realization flow schematic diagram of terminal network lock locking and blocking for the present invention;
Fig. 2 realizes the terminal structure schematic diagram of locking network and card function for the present invention;
Fig. 3 is the composition structural representation of encryption chip internal module of the present invention;
Fig. 4 is the terminal structure schematic diagram of the present invention's one specific embodiment.
Embodiment
Basic thought of the present invention is: encryption chip and peripheral circuit thereof are set on the terminal mainboard; encryption chip is reading SIM card information behind starting up of terminal; and the SIM card information of judging the operator's appointment whether the SIM card information read has stored with self is identical; determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal.
Wherein, whether identical with the SIM card information of operator's appointment of having stored in the SIM card information that described judgement is read the process, when determining that the SIM card information that reads is identical with the SIM card information of having stored, terminal will enter normal operating state.
Among the present invention, described SIM card information comprises: Mobile Country Code MCC (MCC), Mobile Network Code (MNC) and international mobile subscriber identity (IMSI), and the composition of MCC and two numbers of MNC is globally unique numbers, IMSI also is globally unique number; When described SIM card information is MCC and MNC, describedly determine the SIM card information that reads and the SIM card information of having stored not simultaneously, start the lock net function of terminal; When described SIM card information is IMSI, describedly determine the SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking and blocking of terminal.
Below in conjunction with drawings and the specific embodiments the present invention is described in further detail.
Fig. 1 realizes the method realization flow schematic diagram of terminal network lock locking and blocking for the present invention, and as shown in Figure 1, the performing step of this flow process is as follows:
Step 101: encryption chip and peripheral circuit thereof are set on the terminal mainboard;
Be specially: on the terminal mainboard, encryption chip is set, and the connecting line of relative set encryption chip and the original module of terminal, as: increase and master chip, the connecting line that functional module and SIM card etc. communicate, also be required to be encryption chip corresponding power supply is set, this power supply is provided by the master chip of terminal, can provide power supply for encryption chip by the power line between master chip and the encryption chip, encryption chip can obtain effective power supply supply after guaranteeing starting up of terminal, this power supply does not rely on terminal encryption software, even under the situation that terminal encryption software is cracked, still can guarantee the encryption chip operate as normal.
Step 102: encryption chip is reading SIM card information behind starting up of terminal;
Be specially: behind the starting up of terminal, master chip triggers encryption chip reading SIM card information, comprising: MCC, MNC and IMSI.
Here, if do not insert SIM card in the terminal, then can not obtain the service that operator provides behind the starting up of terminal.
Step 103: the SIM card information of the operator's appointment whether the SIM card information that judgement is read has stored with self is identical, determines not simultaneously, starts the locking network and card defencive function of terminal; Determine that when identical, terminal will enter normal operating state;
Be specially: the SIM card information of the operator's appointment whether the SIM card information that the encryption chip judgement is read has stored with self is identical, determine that both are not simultaneously, start the locking network and card defencive function of terminal, as: by cutting off communicating by letter between master chip and functional module, promptly cut off the break-make of line between master chip and the functional module, the functional module of terminal was lost efficacy, prevent that terminal operating is on the network of other operators; When determining that both are identical, terminal will enter normal operating state, and operator provides service for terminal.
Here,, judge then whether the MCC in the SIM card information is identical with the MCC and the MNC of operator's appointment of having stored with MNC, determine both not simultaneously, start the lock net defencive function of terminal if terminal is carried out lock net function; If terminal is carried out locking and blocking, judge then whether the IMSI in the SIM card information is identical with the IMSI of operator's appointment of having stored, determine both not simultaneously, start the pintle hook lock defencive function of terminal.
Wherein, the SIM card information of described operator appointment write encrypting module by operator by extraneous computer before terminal is dispatched from the factory, and for lock net function, can only write MCC and MNC gets final product; For locking and blocking, write IMSI.In addition, for locking and blocking, also can at first write MCC and MNC, but the SIM card of the Home Network that operator's prescribed terminal is used first is this terminal with blocked SIM card, like this, if the SIM card that terminal is used first meets MCC and the MNC that has write, then deposit the IMSI in this SIM card information in encryption chip, be used for follow-up pintle hook lock operation.
In order to increase the fail safe of institute of operator writing information, can be encryption chip and be equipped with special-purpose softdog, have only correct softdog is inserted computer, could in encryption chip, write SIM card information, this softdog is only open to operator or terminal manufacturer, prevents that the SIM card information of storing in the encryption chip is maliciously tampered.
As seen, encryption chip provided by the present invention is independent of the operating system of terminal, just be independent of master chip, so, even the encryption software of terminal is destroyed, the SIM card of other non-operator appointment can not make terminal carry out work after encrypted chip interception, and the confidentiality of terminal network lock locking and blocking is improved.
Fig. 2 realizes the terminal structure schematic diagram of locking network and card function for the present invention, in terminal, be provided with the connecting line that encryption chip and encryption chip and other original module communicate, encryption chip all links to each other by address wire, data wire and control line with master chip, SIM card and download module, encryption chip links to each other by control line with the termination function module, as shown in Figure 2, this terminal comprises: functional module, encryption chip and master chip; Wherein,
Described encryption chip is used to store the SIM card information of operator's appointment; Behind the starting up of terminal, reading SIM card information under the triggering of master chip, and the SIM card information of judging the operator's appointment whether the SIM card information read has stored with self is identical, determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal;
Described master chip is used for triggering encryption chip reading SIM card information behind starting up of terminal;
Described functional module is used for encryption chip and determines SIM card information that reads and the SIM card information of having stored not simultaneously, and encrypted chip controls makes the disabler of self, realizes the locking network and card function of terminal;
In addition, the user writes encrypting module by the external computer shown in Fig. 2 and download module with the SIM card information of operator's appointment.
Described master chip is further used for providing power supply for encryption chip.
Fig. 3 is that the module that runs on the encryption chip of the present invention is formed structural representation, and encryption chip of the present invention comprises: memory module, read module and judging treatmenting module; Wherein,
Described memory module is used to store the SIM card information of operator's appointment;
Described read module is used for behind starting up of terminal, reading SIM card information under the triggering of master chip, and send to judging treatmenting module;
Described judging treatmenting module; the SIM card information with operator's appointment of memory module storage is identical to be used to judge the SIM card information that read; determine SIM card information that reads and the SIM card information of having stored not simultaneously, control function module lost efficacy, and realized the locking network and card defencive function of terminal.
Below in conjunction with a specific embodiment realization principle of the present invention is described in detail.
Fig. 4 is the terminal structure schematic diagram of present embodiment, as shown in Figure 4, the functional module of terminal comprises: terminal memory flash, LCD (LCD), keyboard, audio-frequency module, other functional modules, present embodiment is controlled each analog switch by encryption chip, to reach control to each functional module, that is: when encryption chip control analog switch was in opening, functional module was in normal operating conditions, and just terminal is in normal operating conditions; When encryption chip control analog switch was in closed condition, functional module was not worked, and terminal has reached the function of locking network and card.
Behind the starting up of terminal, encryption chip is triggered back reading SIM card information by master chip, and judges that the SIM card information of the operator's appointment whether the SIM card information that read has stored with self is identical, determines not simultaneously, start the locking network and card defencive function of terminal, make analog switch be in closed condition; Determine to make analog switch be in opening when identical, terminal will enter normal operating state, and the control to several functional modules is described in detail with regard to encryption chip below.
For terminal flash, if encryption chip detects the disabled user,, can make terminal failure as long as turn-off the power supply of flash, as long as increase triode, control end is realized by encryption chip on circuit;
For LCD, flash is the same with terminal, if encryption chip detects the disabled user, turn-offs the power supply of flash; Also data wire or the address wire of available modules switch control LCD when detecting the disabled user, are cut off data wire or the address wire of LCD;
For the control method of keyboard, similar with above-mentioned processing method to flash and LCD, if the full keyboard chip is arranged, the power supply by triode control full keyboard chip can quit work full keyboard when encryption chip detects the disabled user;
For audio-frequency module, because all being mode with analog signal, audio frequency is transferred to master chip, therefore increase the break-make that analog switch can be realized audio frequency.
Known to last; the present invention controls the break-make of line between each functional module and the master chip by encryption chip; realize the locking network and card function of terminal; therefore can not cause permanent damage to the system of terminal; as long as insert the SIM card of operator's appointment again; terminal is normally moved, protected the interests of operator and terminal manufacturer jointly.
The above is preferred embodiment of the present invention only, is not to be used to limit protection scope of the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a method that realizes the terminal network lock locking and blocking is characterized in that, on the terminal mainboard encryption chip is set; This method also comprises:
Encryption chip is reading SIM card information behind starting up of terminal; and the SIM card information of judging the operator's appointment whether the SIM card information read has stored with self is identical; determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal.
2. the method for realization terminal network lock locking and blocking according to claim 1 is characterized in that, described SIM card information comprises Mobile Country Code MCC MCC and Mobile Network Code MNC; Or comprise international mobile subscriber identity IMSI.
3. the method for realization terminal network lock locking and blocking according to claim 2 is characterized in that, when described SIM card information is MCC and MNC, describedly determines the SIM card information that reads and the SIM card information of having stored not simultaneously, starts the lock net defencive function of terminal.
4. the method for realization terminal network lock locking and blocking according to claim 2 is characterized in that, when described SIM card information is IMSI, describedly determines the SIM card information that reads and the SIM card information of having stored not simultaneously, starts the pintle hook lock defencive function of terminal.
5. according to the method for each described realization terminal network lock locking and blocking of claim 1 to 4, it is characterized in that the locking network and card defencive function of described startup terminal is: communicating by letter between the master chip that cuts off terminal and functional module lost efficacy the functional module of terminal.
6. according to the method for each described realization terminal network lock locking and blocking of claim 1 to 4, it is characterized in that this method also comprises: the peripheral circuit that encryption chip is set on the terminal mainboard; Described peripheral circuit comprises: the power supply for the encryption chip power supply that the connecting line of encryption chip and the original module of terminal and terminal master chip provide.
7. a terminal that realizes the locking network and card function is characterized in that, this terminal comprises: encryption chip and master chip; Wherein,
Described encryption chip is used to store the SIM card information of operator's appointment; And under the triggering of master chip reading SIM card information, the SIM card information of the operator's appointment whether the SIM card information that judgement is read has stored with self is identical, determine SIM card information that reads and the SIM card information of having stored not simultaneously, start the locking network and card defencive function of terminal;
Described master chip is used for triggering encryption chip reading SIM card information behind starting up of terminal.
8. the terminal of realization locking network and card function according to claim 7 is characterized in that, described master chip is further used for providing power supply for encryption chip.
9. according to the terminal of claim 7 or 8 described realization locking network and card functions, it is characterized in that described encryption chip comprises: memory module, read module and judging treatmenting module; Wherein,
Described memory module is used to store the SIM card information of operator's appointment;
Described read module is used for reading SIM card information under the triggering of master chip, and sends to judging treatmenting module;
Described judging treatmenting module; the SIM card information with operator's appointment of memory module storage is identical to be used to judge the SIM card information that read; determine SIM card information that reads and the SIM card information of having stored not simultaneously, control function module lost efficacy, and realized the locking network and card defencive function of terminal.
10. according to the terminal of claim 7 or 8 described realization locking network and card functions, it is characterized in that described SIM card information comprises MCC and MNC; Or comprise IMSI.
CN200910243671XA 2009-12-22 2009-12-22 Method for realizing network and card locking function of terminal and terminal Pending CN102104864A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200910243671XA CN102104864A (en) 2009-12-22 2009-12-22 Method for realizing network and card locking function of terminal and terminal
PCT/CN2010/072333 WO2010148779A1 (en) 2009-12-22 2010-04-29 Method and terminal for implementing network and card locking function of terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910243671XA CN102104864A (en) 2009-12-22 2009-12-22 Method for realizing network and card locking function of terminal and terminal

Publications (1)

Publication Number Publication Date
CN102104864A true CN102104864A (en) 2011-06-22

Family

ID=43385932

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910243671XA Pending CN102104864A (en) 2009-12-22 2009-12-22 Method for realizing network and card locking function of terminal and terminal

Country Status (2)

Country Link
CN (1) CN102104864A (en)
WO (1) WO2010148779A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105246067A (en) * 2015-10-19 2016-01-13 青岛海信移动通信技术股份有限公司 Card locking method and terminal
CN106412870A (en) * 2016-09-22 2017-02-15 捷开通讯(深圳)有限公司 Method and electronic device for locking according to SIM card
CN106411498A (en) * 2016-12-23 2017-02-15 艾体威尔电子技术(北京)有限公司 Method of achieving cryptographic algorithm
WO2017197689A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Sim card processing method and apparatus, terminal, and esam chip
CN110944318A (en) * 2019-11-29 2020-03-31 惠州Tcl移动通信有限公司 Lock card setting method and device, storage medium and terminal
CN112383913A (en) * 2020-11-12 2021-02-19 深圳市锐尔觅移动通信有限公司 Terminal card locking control method and device, terminal equipment and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098540B (en) * 2006-06-27 2012-05-23 国民技术股份有限公司 Encrypting chip based mobile terminal network-locking method
CN101141718B (en) * 2006-09-04 2010-12-01 中兴通讯股份有限公司 Mobile terminal card-locking method
CN101141731B (en) * 2007-08-08 2010-06-02 中兴通讯股份有限公司 Method and apparatus for implementing terminal network locking
CN101437067B (en) * 2008-12-05 2012-05-09 中兴通讯股份有限公司 Mobile terminal and method for implementing network and card locking
CN101699915B (en) * 2009-10-13 2015-01-28 中兴通讯股份有限公司 Mainboard, method for realizing network locking/ card locking function and mobile terminal

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105246067A (en) * 2015-10-19 2016-01-13 青岛海信移动通信技术股份有限公司 Card locking method and terminal
CN105246067B (en) * 2015-10-19 2018-11-09 青岛海信移动通信技术股份有限公司 A kind of method and terminal of pintle hook lock
WO2017197689A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Sim card processing method and apparatus, terminal, and esam chip
CN106412870A (en) * 2016-09-22 2017-02-15 捷开通讯(深圳)有限公司 Method and electronic device for locking according to SIM card
CN106412870B (en) * 2016-09-22 2019-09-20 捷开通讯(深圳)有限公司 According to SIM card into line-locked method and electronic equipment
CN106411498A (en) * 2016-12-23 2017-02-15 艾体威尔电子技术(北京)有限公司 Method of achieving cryptographic algorithm
CN106411498B (en) * 2016-12-23 2019-07-30 艾体威尔电子技术(北京)有限公司 A method of realizing national secret algorithm
CN110944318A (en) * 2019-11-29 2020-03-31 惠州Tcl移动通信有限公司 Lock card setting method and device, storage medium and terminal
CN112383913A (en) * 2020-11-12 2021-02-19 深圳市锐尔觅移动通信有限公司 Terminal card locking control method and device, terminal equipment and storage medium
CN112383913B (en) * 2020-11-12 2024-05-14 深圳市锐尔觅移动通信有限公司 Terminal card locking control method and device, terminal equipment and storage medium

Also Published As

Publication number Publication date
WO2010148779A1 (en) 2010-12-29

Similar Documents

Publication Publication Date Title
EP3169047B1 (en) Information processing method and information processing device
CN101026834A (en) Locking method and unlocking method
CN101977263B (en) Method and mobile terminal for encrypting double-card mobile terminal
CN101984575B (en) Method and device for protecting mobile terminal software
CN101437067B (en) Mobile terminal and method for implementing network and card locking
US8453927B2 (en) Communication method between a handset device and IC cards
EP2357859B1 (en) An authentication method for the mobile terminal and a system thereof
CN102104864A (en) Method for realizing network and card locking function of terminal and terminal
US8467531B2 (en) Mobile terminal with encryption chip and related network locking/unlocking method
CN103079203B (en) A kind of terminal authentication method and smart card
CN104318286B (en) Management method, management system and the terminal of NFC label data
CN102867157B (en) Mobile terminal and data guard method
CN104598831B (en) A kind of guard method of data safety and terminal
EP2835997B1 (en) Cell phone data encryption method and decryption method
JP4887362B2 (en) Method for implementing SIM functionality in a maintenance module at a later date
CN101727558B (en) Method for clearing password of computer, computer and server
CN101815292A (en) Device and method for protecting data of mobile terminal
CN201917912U (en) Monitoring and management system of USB (Universal Serial Bus) storage device
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
CN106453057B (en) A kind of method and terminal for preventing short message to be stolen
CN103458394A (en) Mobile terminal, processing method and processing device for internal information of mobile terminal
EP3200436B1 (en) Data processing method and data processing apparatus
CN101227682A (en) Method and apparatus for protecting data safety in terminal
CN102075609A (en) Mobile terminal and encryption method thereof, and encryption chip
CN102568555A (en) USB (Universal Serial Bus) memory disc based on mobile module and remote management method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110622